Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 5, 2024, 11:32 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
162571 7.8 危険 サイバートラスト株式会社
VMware
Linux
レッドハット
- Linux kernel の sctp_packet_config 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-3432 2012-12-21 15:27 2010-09-26 Show GitHub Exploit DB Packet Storm
162572 4.9 警告 サイバートラスト株式会社
VMware
Linux
レッドハット
- Linux kernel の cxgb_extension_ioctl 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-3296 2012-12-21 15:26 2010-09-30 Show GitHub Exploit DB Packet Storm
162573 7.5 危険 libssh - libssh における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-4562 2012-12-21 15:20 2012-11-20 Show GitHub Exploit DB Packet Storm
162574 5 警告 libssh - libssh の keys.c におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2012-4561 2012-12-21 15:19 2012-11-20 Show GitHub Exploit DB Packet Storm
162575 6.8 警告 libssh - libssh の複数の関数におけるメモリ二重解放の脆弱性 CWE-399
リソース管理の問題
CVE-2012-4559 2012-12-21 15:18 2012-11-20 Show GitHub Exploit DB Packet Storm
162576 7.5 危険 libssh - libssh の sftp.c におけるメモリ二重解放の脆弱性 CWE-399
リソース管理の問題
CVE-2012-6063 2012-12-21 15:16 2012-11-20 Show GitHub Exploit DB Packet Storm
162577 3.6 注意 oVirt - SANLock の log.h におけるファイルコンテンツを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-5638 2012-12-21 15:08 2012-12-20 Show GitHub Exploit DB Packet Storm
162578 7.9 危険 IBM - IBM POWER5 のサービス・プロセッサーに権限昇格の脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-4856 2012-12-21 14:56 2012-12-13 Show GitHub Exploit DB Packet Storm
162579 7.5 危険 Ciprian Popescu - WordPress 用 Portable phpMyAdmin プラグインにおける認証を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-5469 2012-12-21 14:08 2012-12-20 Show GitHub Exploit DB Packet Storm
162580 2.6 注意 NHN Japan - Android 版 ロケタッチにおける情報管理不備の脆弱性 CWE-Other
その他
CVE-2012-5183 2012-12-21 12:02 2012-12-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:April 30, 2024, 8:36 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
206341 - mystorexpress tienda_virtual SQL injection vulnerability in art_detalle.php in MyStore Xpress Tienda Virtual allows remote attackers to execute arbitrary SQL commands via the id parameter. CWE-89
SQL Injection
CVE-2012-5294 2017-08-29 10:32 2012-10-5 Show GitHub Exploit DB Packet Storm
206342 - fusetalk
fusetalk.
fusetalk Cross-site scripting (XSS) vulnerability in login.cfm in FuseTalk Forums 3.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the windowed parameter. CWE-79
Cross-site Scripting
CVE-2012-5295 2017-08-29 10:32 2012-10-5 Show GitHub Exploit DB Packet Storm
206343 - mavili_guestbook_project mavili_guestbook Multiple cross-site scripting (XSS) vulnerabilities in Mavili Guestbook, as released in November 2007, allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) approv… CWE-79
Cross-site Scripting
CVE-2012-5296 2017-08-29 10:32 2012-10-5 Show GitHub Exploit DB Packet Storm
206344 - mavili_guestbook_project mavili_guestbook SQL injection vulnerability in edit.asp in Mavili Guestbook, as released in November 2007, allows remote attackers to execute arbitrary SQL commands via the id parameter. CWE-89
SQL Injection
CVE-2012-5297 2017-08-29 10:32 2012-10-5 Show GitHub Exploit DB Packet Storm
206345 - mavili_guestbook_project mavili_guestbook Mavili Guestbook, as released in November 2007, stores guestbook.mdb under the web root with insufficient access control, which allows remote attackers to read the database via a direct request. CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-5298 2017-08-29 10:32 2012-10-5 Show GitHub Exploit DB Packet Storm
206346 - mavili_guestbook_project mavili_guestbook Mavili Guestbook, as released in November 2007, allows remote attackers to edit, delete, and approve arbitrary messages via a direct request to (1) edit.asp, (2) delete.asp, or (3) approve.asp. CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-5299 2017-08-29 10:32 2012-10-5 Show GitHub Exploit DB Packet Storm
206347 - mystorexpress tienda_virtual SQL injection vulnerability in art_catalogo.php in MyStore Xpress Tienda Virtual 2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter. CWE-89
SQL Injection
CVE-2012-5300 2017-08-29 10:32 2012-10-5 Show GitHub Exploit DB Packet Storm
206348 - cerberusftp ftp_server The default configuration of Cerberus FTP Server before 5.0.4.0 supports the DES cipher for SSH sessions, which makes it easier for remote attackers to obtain sensitive information by sniffing the ne… CWE-310
Cryptographic Issues
CVE-2012-5301 2017-08-29 10:32 2012-10-5 Show GitHub Exploit DB Packet Storm
206349 - directadmin directadmin Cross-site scripting (XSS) vulnerability in CMD_DOMAIN in JBMC Software DirectAdmin 1.403 allows remote attackers to inject arbitrary web script or HTML via the domain parameter. CWE-79
Cross-site Scripting
CVE-2012-5305 2017-08-29 10:32 2012-10-7 Show GitHub Exploit DB Packet Storm
206350 - getshopped wp_e-commerce SQL injection vulnerability in the WP e-Commerce plugin before 3.8.7.6 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2012-5310 2017-08-29 10:32 2012-10-9 Show GitHub Exploit DB Packet Storm