NVD脆弱性情報トップ
検索メニュー表示
ベンダー名
プロダクト・サービス名
タイトル
CRITICAL
HIGH
MEDIUM
LOW
CVE
CWE
公表日降順
更新日降順
表示数

NVD(National Vulnerability Database)で管理されている脆弱性の一覧を検索することが出来ます。
JVN(Japan Vulnerability Note)より先に脆弱性情報が更新される事が多いため、JVNに未記載の脆弱性が更新されている場合があります。

JVN(Japan Vulnerability Note)に関連した脆弱性がある場合は詳細画面で情報を表示します。

CWEで検索する場合は、CWE概要を参照して、CWE番号を確認してください。

  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW

更新日:2024年10月6日20:10

No CVSS レベル
攻撃区分
ベンダー名 プロダクト名 タイトル CWE CVE 更新日 公表日 影響表示 Exploit
PoC
検索
267251 7.2 HIGH
freebsd freebsd Vulnerability in telnetd in FreeBSD 1.5 allows local users to gain root privileges by modifying critical environmental variables that affect the behavior of telnetd. NVD-CWE-Other
CVE-2001-0093 2008-09-6 05:23 2001-02-12 表示 GitHub Exploit DB Packet Storm
267252 10.0 HIGH
omnicron omnihttpd statsconfig.pl in OmniHTTPd 2.07 allows remote attackers to execute arbitrary commands via the mostbrowsers parameter, whose value is used as part of a generated Perl script. NVD-CWE-Other
CVE-2001-0113 2008-09-6 05:23 2001-03-12 表示 GitHub Exploit DB Packet Storm
267253 5.0 MEDIUM
omnicron omnihttpd statsconfig.pl in OmniHTTPd 2.07 allows remote attackers to overwrite arbitrary files via the cgidir parameter. NVD-CWE-Other
CVE-2001-0114 2008-09-6 05:23 2001-03-12 表示 GitHub Exploit DB Packet Storm
267254 7.6 HIGH
oliver_debon flash Buffer overflow in Olivier Debon Flash plugin (not the Macromedia plugin) allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long DefineSound tag. NVD-CWE-Other
CVE-2001-0127 2008-09-6 05:23 2001-03-12 表示 GitHub Exploit DB Packet Storm
267255 1.2 LOW
trend_micro interscan_viruswall Interscan VirusWall 3.6.x and earlier follows symbolic links when uninstalling the product, which allows local users to overwrite arbitrary files via a symlink attack. NVD-CWE-Other
CVE-2001-0132 2008-09-6 05:23 2001-03-12 表示 GitHub Exploit DB Packet Storm
267256 10.0 HIGH
trend_micro interscan_viruswall The web administration interface for Interscan VirusWall 3.6.x and earlier does not use encryption, which could allow remote attackers to obtain the administrator password to sniff the administrator … NVD-CWE-Other
CVE-2001-0133 2008-09-6 05:23 2001-03-12 表示 GitHub Exploit DB Packet Storm
267257 7.5 HIGH
van_dyke_technologies vshell Format string vulnerability in VShell SSH gateway 1.0.1 and earlier allows remote attackers to execute arbitrary commands via a user name that contains format string specifiers. NVD-CWE-Other
CVE-2001-0155 2008-09-6 05:23 2001-06-2 表示 GitHub Exploit DB Packet Storm
267258 5.0 MEDIUM
lucent
orinoco
wavelan
orinoco_wavelan
Lucent/ORiNOCO WaveLAN cards generate predictable Initialization Vector (IV) values for the Wireless Encryption Protocol (WEP) which allows remote attackers to quickly compile information that will l… NVD-CWE-Other
CVE-2001-0160 2008-09-6 05:23 2001-01-1 表示 GitHub Exploit DB Packet Storm
267259 5.0 MEDIUM
cisco aironet Cisco 340-series Aironet access point using firmware 11.01 does not use 6 of the 24 available IV bits for WEP encryption, which makes it easier for remote attackers to mount brute force attacks. NVD-CWE-Other
CVE-2001-0161 2008-09-6 05:23 2001-01-1 表示 GitHub Exploit DB Packet Storm
267260 4.6 MEDIUM
cisco aironet_ap340 Cisco AP340 base station produces predictable TCP Initial Sequence Numbers (ISNs), which allows remote attackers to spoof or hijack TCP connections. NVD-CWE-Other
CVE-2001-0163 2008-09-6 05:23 2001-01-1 表示 GitHub Exploit DB Packet Storm
267261 5.0 MEDIUM
free_java_web_server free_java_web_server Directory traversal vulnerability in Free Java Web Server 1.0 allows remote attackers to read arbitrary files via a .. (dot dot) attack. NVD-CWE-Other
CVE-2001-0186 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267262 10.0 HIGH
davide_libenzi xmail Buffer overflows in CTRLServer in XMail allows attackers to execute arbitrary commands via the cfgfileget or domaindel functions. NVD-CWE-Other
CVE-2001-0192 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267263 5.0 MEDIUM
heat-on_software hsweb HSWeb 2.0 HTTP server allows remote attackers to obtain the physical path of the server via a request to the /cgi/ directory, which will list the path if directory browsing is enabled. NVD-CWE-Other
CVE-2001-0200 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267264 5.0 MEDIUM
informs picserver Picserver web server allows remote attackers to read arbitrary files via a .. (dot dot) attack in an HTTP GET request. NVD-CWE-Other
CVE-2001-0202 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267265 5.0 MEDIUM
soft_lite serverworx Directory traversal vulnerability in Soft Lite ServerWorx 3.00 allows remote attackers to read arbitrary files by inserting a .. (dot dot) or ... into the requested pathname of an HTTP GET request. NVD-CWE-Other
CVE-2001-0206 2008-09-6 05:23 2001-06-2 表示 GitHub Exploit DB Packet Storm
267266 4.6 MEDIUM
microfocus cobol MicroFocus Cobol 4.1, with the AppTrack feature enabled, installs the mfaslmf directory and the nolicense file with insecure permissions, which allows local users to gain privileges by modifying file… NVD-CWE-Other
CVE-2001-0208 2008-09-6 05:23 2001-06-2 表示 GitHub Exploit DB Packet Storm
267267 5.0 MEDIUM
carey_internet_service commerce.cgi Directory traversal vulnerability in commerce.cgi CGI program allows remote attackers to read arbitrary files via a .. (dot dot) attack in the page parameter. NVD-CWE-Other
CVE-2001-0210 2008-09-6 05:23 2001-06-2 表示 GitHub Exploit DB Packet Storm
267268 5.0 MEDIUM
silverplatter webspirs Directory traversal vulnerability in WebSPIRS 3.1 allows remote attackers to read arbitrary files via a .. (dot dot) attack on the sp.nextform parameter. NVD-CWE-Other
CVE-2001-0211 2008-09-6 05:23 2001-06-2 表示 GitHub Exploit DB Packet Storm
267269 7.5 HIGH
his auktion Directory traversal vulnerability in HIS Auktion 1.62 allows remote attackers to read arbitrary files via a .. (dot dot) in the menue parameter, and possibly execute commands via shell metacharacters. NVD-CWE-Other
CVE-2001-0212 2008-09-6 05:23 2001-06-2 表示 GitHub Exploit DB Packet Storm
267270 5.0 MEDIUM
way way-board Way-board CGI program allows remote attackers to read arbitrary files by specifying the filename in the db parameter and terminating the filename with a null byte. NVD-CWE-Other
CVE-2001-0214 2008-09-6 05:23 2001-06-2 表示 GitHub Exploit DB Packet Storm
267271 7.2 HIGH
ja-elvis
ko-helvis
ja-elvis
ko-helvis
Buffer overflow in ja-elvis and ko-helvis ports of elvis allow local users to gain root privileges. NVD-CWE-Other
CVE-2001-0220 2008-09-6 05:23 2001-06-2 表示 GitHub Exploit DB Packet Storm
267272 10.0 HIGH
lenzo infobot fortran math component in Infobot 0.44.5.3 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters. NVD-CWE-Other
CVE-2001-0225 2008-09-6 05:23 2001-06-2 表示 GitHub Exploit DB Packet Storm
267273 5.0 MEDIUM
biblioscape biblioweb_server Buffer overflow in BiblioWeb web server 2.0 allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long HTTP GET request. NVD-CWE-Other
CVE-2001-0227 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267274 7.2 HIGH
sun chilisoft Chili!Soft ASP for Linux before 3.6 does not properly set group privileges when running in inherited mode, which could allow attackers to gain privileges via malicious scripts. NVD-CWE-Other
CVE-2001-0229 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267275 5.0 MEDIUM
ibrow news_desk newsdesk.cgi in News Desk 1.2 allows remote attackers to read arbitrary files via shell metacharacters. NVD-CWE-Other
CVE-2001-0232 2008-09-6 05:23 2001-03-26 表示 GitHub Exploit DB Packet Storm
267276 7.5 HIGH
netscape smartdownload Buffer overflow in Netscape SmartDownload 1.3 allows remote attackers (malicious web pages) to execute arbitrary commands via a long URL. NVD-CWE-Other
CVE-2001-0262 2008-09-6 05:23 2001-07-2 表示 GitHub Exploit DB Packet Storm
267277 5.0 MEDIUM
gene6 g6_ftp_server Gene6 G6 FTP Server 2.0 (aka BPFTP Server 2.10) allows remote attackers to obtain NETBIOS credentials by requesting information on a file that is in a network share, which causes the server to send t… NVD-CWE-Other
CVE-2001-0264 2008-09-6 05:23 2001-06-18 表示 GitHub Exploit DB Packet Storm
267278 7.2 HIGH
hp hp-ux Vulnerability in Software Distributor SD-UX in HP-UX 11.0 and earlier allows local users to gain privileges. NVD-CWE-Other
CVE-2001-0266 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267279 5.0 MEDIUM
marconi forethought
asx-1000
Marconi ASX-1000 ASX switches allow remote attackers to cause a denial of service in the telnet and web management interfaces via a malformed packet with the SYN-FIN and More Fragments attributes set. NVD-CWE-Other
CVE-2001-0270 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267280 10.0 HIGH
mailnews.cgi mailnews.cgi mailnews.cgi 1.3 and earlier allows remote attackers to execute arbitrary commands via a user name that contains shell metacharacters. NVD-CWE-Other
CVE-2001-0271 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267281 5.0 MEDIUM
w3.org sendtemp.pl Directory traversal vulnerability in sendtemp.pl in W3.org Anaya Web development server allows remote attackers to read arbitrary files via a .. (dot dot) attack in the templ parameter. NVD-CWE-Other
CVE-2001-0272 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267282 2.1 LOW
moby netsuite_web_server Moby Netsuite Web Server 1.02 allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long HTTP request. NVD-CWE-Other
CVE-2001-0275 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267283 7.2 HIGH
debian
mandrakesoft
debian_linux
mandrake_linux
mandrake_linux_corporate_server
Buffer overflow in sudo earlier than 1.6.3p6 allows local users to gain root privileges. NVD-CWE-Other
CVE-2001-0279 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267284 7.2 HIGH
microsoft windows_nt Format string vulnerability in DbgPrint function, used in debug messages for some Windows NT drivers (possibly when called through DebugMessage), may allow local users to gain privileges. NVD-CWE-Other
CVE-2001-0281 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267285 6.4 MEDIUM
sun sun_ftp Directory traversal vulnerability in SunFTP build 9 allows remote attackers to read arbitrary files via .. (dot dot) characters in various commands, including (1) GET, (2) MKDIR, (3) RMDIR, (4) RENAM… NVD-CWE-Other
CVE-2001-0283 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267286 10.0 HIGH
a1webserver http_server Buffer overflow in A1 HTTP server 1.0a allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long HTTP request. NVD-CWE-Other
CVE-2001-0285 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267287 5.0 MEDIUM
a1webserver http_server Directory traversal vulnerability in A1 HTTP server 1.0a allows remote attackers to read arbitrary files via a .. (dot dot) in an HTTP GET request. NVD-CWE-Other
CVE-2001-0286 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267288 2.1 LOW
symantec_veritas cluster_server VERITAS Cluster Server (VCS) 1.3.0 on Solaris allows local users to cause a denial of service (system panic) via the -L option to the lltstat command. NVD-CWE-Other
CVE-2001-0287 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267289 7.5 HIGH
cisco ios Cisco switches and routers running IOS 12.1 and earlier produce predictable TCP Initial Sequence Numbers (ISNs), which allows remote attackers to spoof or hijack TCP connections. NVD-CWE-Other
CVE-2001-0288 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267290 4.6 MEDIUM
joseph_allen joe Joe text editor 2.8 searches the current working directory (CWD) for the .joerc configuration file, which could allow local users to gain privileges of other users by placing a Trojan Horse .joerc fi… NVD-CWE-Other
CVE-2001-0289 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267291 4.6 MEDIUM
gnu mailman Vulnerability in Mailman 2.0.1 and earlier allows list administrators to obtain user passwords. NVD-CWE-Other
CVE-2001-0290 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267292 7.5 HIGH
francisco_burzi php-nuke PHP-Nuke 4.4.1a allows remote attackers to modify a user's email address and obtain the password by guessing the user id (UID) and calling user.php with the saveuser operator. NVD-CWE-Other
CVE-2001-0292 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267293 5.0 MEDIUM
datawizard ftpxq Directory traversal vulnerability in FtpXQ FTP server 2.0.93 allows remote attackers to read arbitrary files via a .. (dot dot) in the GET command. NVD-CWE-Other
CVE-2001-0293 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267294 5.0 MEDIUM
typsoft typsoft_ftp_server Directory traversal vulnerability in TYPSoft FTP Server 0.85 allows remote attackers to read arbitrary files via (1) a .. (dot dot) in a GET command, or (2) a ... in a CWD command. NVD-CWE-Other
CVE-2001-0294 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267295 10.0 HIGH
texas_imperial_software wftpd_pro Buffer overflow in WFTPD Pro 3.00 allows remote attackers to execute arbitrary commands via a long CWD command. NVD-CWE-Other
CVE-2001-0296 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267296 5.0 MEDIUM
dattaraj_rao simple_server Directory traversal vulnerability in Simple Server HTTPd 1.0 (originally Free Java Server) allows remote attackers to read arbitrary files via a .. (dot dot) in the URL. NVD-CWE-Other
CVE-2001-0297 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267297 5.0 MEDIUM
sapio_design_ltd webreflex Buffer overflow in WebReflex 1.55 HTTPd allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long HTTP GET request. NVD-CWE-Other
CVE-2001-0298 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267298 5.0 MEDIUM
pi3 pi3web Buffer overflow in tstisapi.dll in Pi3Web 1.0.1 web server allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long URL. NVD-CWE-Other
CVE-2001-0302 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267299 5.0 MEDIUM
pi3 pi3web tstisapi.dll in Pi3Web 1.0.1 web server allows remote attackers to determine the physical path of the server via a URL that requests a non-existent file. NVD-CWE-Other
CVE-2001-0303 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm
267300 5.0 MEDIUM
thinking_arts es.one Directory traversal vulnerability in store.cgi in Thinking Arts ES.One package allows remote attackers to read arbitrary files via a .. (dot dot) in the StartID parameter. NVD-CWE-Other
CVE-2001-0305 2008-09-6 05:23 2001-05-3 表示 GitHub Exploit DB Packet Storm