Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1481 7.8 重要
Local
Debian
Linux
Debian GNU/Linux
Linux Kernel
Linux の Linux Kernel 等複数ベンダの製品における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-27395 2025-01-17 18:03 2024-04-24 Show GitHub Exploit DB Packet Storm
1482 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における二重解放に関する脆弱性 CWE-415
二重解放
CVE-2024-26653 2025-01-17 17:59 2024-03-26 Show GitHub Exploit DB Packet Storm
1483 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2021-47217 2025-01-17 17:57 2021-11-15 Show GitHub Exploit DB Packet Storm
1484 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における有効期限後のメモリの解放の欠如に関する脆弱性 CWE-401
有効期限後のメモリの解放の欠如
CVE-2023-52643 2025-01-17 17:57 2023-12-8 Show GitHub Exploit DB Packet Storm
1485 4.7 警告
Local
Linux Linux Kernel Linux の Linux Kernel における競合状態に関する脆弱性 CWE-362
競合状態
CVE-2023-52785 2025-01-17 17:57 2023-11-8 Show GitHub Exploit DB Packet Storm
1486 7.1 重要
Local
Linux Linux Kernel Linux の Linux Kernel における境界外読み取りに関する脆弱性 CWE-125
境界外読み取り
CVE-2024-38560 2025-01-17 17:52 2024-05-6 Show GitHub Exploit DB Packet Storm
1487 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2021-47211 2025-01-17 17:49 2021-10-26 Show GitHub Exploit DB Packet Storm
1488 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2021-47106 2025-01-17 17:49 2021-12-15 Show GitHub Exploit DB Packet Storm
1489 7.5 重要
Network
マイクロソフト Microsoft Windows Server 2025
Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Window…
Windows ライトウェイト ディレクトリ アクセス プロトコル (LDAP) のサービス拒否の脆弱性 CWE-125
CWE-noinfo
CVE-2024-49113 2025-01-17 17:46 2024-12-10 Show GitHub Exploit DB Packet Storm
1490 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-56581 2025-01-17 17:45 2024-11-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275551 - htmlcoderhelper com_graphics Directory traversal vulnerability in graphics.php in the Graphics (com_graphics) component 1.0.6 and 1.5.0 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (d… CWE-22
Path Traversal
CVE-2010-1653 2010-05-3 22:51 2010-05-3 Show GitHub Exploit DB Packet Storm
275552 - instantrankingseo infocus_real_estate Multiple SQL injection vulnerabilities in system_member_login.php in Infocus Real Estate Enterprise Edition allow remote attackers to execute arbitrary SQL commands via the (1) username (aka login) a… CWE-89
SQL Injection
CVE-2010-1654 2010-05-3 22:51 2010-05-3 Show GitHub Exploit DB Packet Storm
275553 - zimbllc com_zimbcomment Directory traversal vulnerability in the ZiMB Comment (com_zimbcomment) component 0.8.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a ..… CWE-22
Path Traversal
CVE-2010-1602 2010-04-30 13:00 2010-04-30 Show GitHub Exploit DB Packet Storm
275554 - zimbllc com_zimbcore Directory traversal vulnerability in the ZiMB Core (aka ZiMBCore or com_zimbcore) component 0.1 in the ZiMB Manager collection for Joomla! allows remote attackers to read arbitrary files and possibly… CWE-22
Path Traversal
CVE-2010-1603 2010-04-30 13:00 2010-04-30 Show GitHub Exploit DB Packet Storm
275555 - vpasp vp-asp_shopping_cart Cross-site scripting (XSS) vulnerability in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier might allow remote attackers to inject arbitrary web script or HTML via… CWE-79
Cross-site Scripting
CVE-2010-1590 2010-04-29 13:00 2010-04-29 Show GitHub Exploit DB Packet Storm
275556 - sisoftware sandra sandra.sys 15.18.1.1 and earlier in the Sandra Device Driver in SiSoftware Sandra 16.10.2010.1 and earlier allows local users to gain privileges or cause a denial of service (system crash) via unspec… CWE-20
 Improper Input Validation 
CVE-2010-1592 2010-04-29 13:00 2010-04-29 Show GitHub Exploit DB Packet Storm
275557 - vmware server Cross-site scripting (XSS) vulnerability in WebAccess in VMware Server 2.0 allows remote attackers to inject arbitrary web script or HTML via vectors related to JSON error messages. CWE-79
Cross-site Scripting
CVE-2010-1193 2010-04-28 14:46 2010-04-2 Show GitHub Exploit DB Packet Storm
275558 - moinmo moinmoin MoinMoin 1.7.1 allows remote attackers to bypass the textcha protection mechanism by modifying the textcha-question and textcha-answer fields to have empty values. CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-1238 2010-04-28 14:46 2010-04-6 Show GitHub Exploit DB Packet Storm
275559 - vmware virtualcenter
server
esx_server
WebAccess in VMware VirtualCenter 2.0.2 and 2.5, VMware Server 2.0, and VMware ESX 3.0.3 and 3.5 allows remote attackers to leverage proxy-server functionality to spoof the origin of requests via uns… CWE-20
 Improper Input Validation 
CVE-2010-0686 2010-04-28 14:45 2010-04-2 Show GitHub Exploit DB Packet Storm
275560 - martin_hess com_sermonspeaker SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a speakerpopu… CWE-89
SQL Injection
CVE-2010-1559 2010-04-28 13:00 2010-04-28 Show GitHub Exploit DB Packet Storm