Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1161 7.8 重要
Local
マイクロソフト Microsoft Windows 10
Microsoft Windows Server 2019
Microsoft Windows Server 2025
Microsoft Windows 11
Microsoft Windows Server&…
Windows Graphics コンポーネントの特権の昇格の脆弱性 CWE-122
CWE-190
CWE-noinfo
CVE-2025-21382 2025-01-21 08:49 2025-01-14 Show GitHub Exploit DB Packet Storm
1162 7.5 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows Server 2012
Microsoft Windows 10
Microsoft Windows Server 2019
Microsoft Window…
Windows upnphost.dll のサービス拒否の脆弱性 CWE-400
CWE-noinfo
CVE-2025-21389 2025-01-21 08:49 2025-01-14 Show GitHub Exploit DB Packet Storm
1163 8.8 重要
Network
wpextended The Ultimate WordPress Toolkit  - WP Extended wpextended の WordPress 用 The Ultimate WordPress Toolkit - WP Extended における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-11816 2025-01-21 08:41 2024-11-26 Show GitHub Exploit DB Packet Storm
1164 5.4 警告
Network
Jenkins プロジェクト Build Monitor View Jenkins プロジェクトの Jenkins 用 Build Monitor View におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-28156 2025-01-21 08:41 2024-03-6 Show GitHub Exploit DB Packet Storm
1165 3.3
Local
Phiewer Phiewer Phiewer における信頼できない検索パスに関する脆弱性 CWE-426
信頼性のない検索パス
CVE-2024-53407 2025-01-21 08:37 2024-11-20 Show GitHub Exploit DB Packet Storm
1166 8.8 重要
Network
Ivanti connect secure Ivanti の connect secure における解放済みメモリの使用に関する脆弱性 CWE-416
CWE-416
CVE-2024-9420 2025-01-20 18:27 2024-11-12 Show GitHub Exploit DB Packet Storm
1167 7.1 重要
Local
Ivanti secure access client Ivanti の secure access client における脆弱性 CWE-267
CWE-Other
CVE-2024-8539 2025-01-20 18:26 2024-11-12 Show GitHub Exploit DB Packet Storm
1168 5.5 警告
Local
Huawei EMUI
HarmonyOS
Huawei の EMUI および HarmonyOS における脆弱性 CWE-20
CWE-noinfo
CVE-2024-54101 2025-01-20 18:25 2024-12-12 Show GitHub Exploit DB Packet Storm
1169 7.2 重要
Network
instantcms instantcms instantcms における SQL インジェクションの脆弱性 CWE-20
CWE-89
CWE-89
CVE-2024-31212 2025-01-20 18:24 2024-04-4 Show GitHub Exploit DB Packet Storm
1170 9.8 緊急
Network
StylemixThemes MasterStudy LMS StylemixThemes の WordPress 用 MasterStudy LMS における脆弱性 CWE-Other
その他
CVE-2024-3136 2025-01-20 18:24 2024-04-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275321 - peter_hocherl com_travelbook Directory traversal vulnerability in the TRAVELbook (com_travelbook) component 1.0.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (d… CWE-22
Path Traversal
CVE-2010-1535 2010-05-24 13:00 2010-04-27 Show GitHub Exploit DB Packet Storm
275322 - myblog com_myblog Directory traversal vulnerability in index.php in the MyBlog (com_myblog) component 3.0.329 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the task parameter. NOTE… CWE-22
Path Traversal
CVE-2010-1540 2010-05-24 13:00 2010-04-27 Show GitHub Exploit DB Packet Storm
275323 - bsplayer bs.player Stack-based buffer overflow in the media library in BS.Global BS.Player 2.51 build 1022, 2.41 build 1003, and possibly other versions allows user-assisted remote attackers to execute arbitrary code v… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-2009 2010-05-24 13:00 2010-05-22 Show GitHub Exploit DB Packet Storm
275324 - microsoft dynamics_gp Microsoft Dynamics GP uses a substitution cipher to encrypt the system password field and unspecified other fields, which makes it easier for remote authenticated users to obtain sensitive informatio… CWE-310
Cryptographic Issues
CVE-2010-2011 2010-05-24 13:00 2010-05-22 Show GitHub Exploit DB Packet Storm
275325 - scriptsez mini_hosting_panel Cross-site request forgery (CSRF) vulnerability in hosting/admin_ac.php in ScriptsEz Mini Hosting Panel allows remote attackers to hijack the authentication of administrators for requests that alter … CWE-352
 Origin Validation Error
CVE-2009-4826 2010-05-24 13:00 2010-04-28 Show GitHub Exploit DB Packet Storm
275326 - scriptez mail_manager_pro Cross-site request forgery (CSRF) vulnerability in admin.php in Mail Manager Pro allows remote attackers to hijack the authentication of administrators for requests that change the admin password via… CWE-352
 Origin Validation Error
CVE-2009-4827 2010-05-24 13:00 2010-04-28 Show GitHub Exploit DB Packet Storm
275327 - phpwebscripts ad_manager_pro Cross-site request forgery (CSRF) vulnerability in administration/admins.php in Ad Manager Pro (aka AdManagerPro) 3.0 allows remote attackers to hijack the authentication of administrators for reques… CWE-352
 Origin Validation Error
CVE-2009-4828 2010-05-24 13:00 2010-04-28 Show GitHub Exploit DB Packet Storm
275328 - stafford.uklinux libesmtp libESMTP, probably 1.0.4 and earlier, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attack… CWE-310
Cryptographic Issues
CVE-2010-1192 2010-05-22 14:46 2010-04-1 Show GitHub Exploit DB Packet Storm
275329 - stafford.uklinux libesmtp The match_component function in smtp-tls.c in libESMTP 1.0.3.r1, and possibly other versions including 1.0.4, treats two strings as equal if one is a substring of the other, which allows remote attac… CWE-310
Cryptographic Issues
CVE-2010-1194 2010-05-22 14:46 2010-04-1 Show GitHub Exploit DB Packet Storm
275330 - hp insight_control_server_migration_for_windows Multiple cross-site scripting (XSS) vulnerabilities in HP Insight Control Server Migration before 6.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2010-1557 2010-05-21 14:59 2010-05-15 Show GitHub Exploit DB Packet Storm