Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1581 6.8 警告
Physics
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows 11
Microsoft Windows Server 2019
Windows モバイル ブロードバンド ドライバーのリモート コード実行に対する脆弱性 CWE-190
CWE-noinfo
CVE-2024-30021 2025-01-17 15:00 2024-05-14 Show GitHub Exploit DB Packet Storm
1582 6.5 警告
Network
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows Server 2012
Microso…
DHCP Server サービスのサービス拒否の脆弱性 CWE-400
CWE-noinfo
CVE-2024-30019 2025-01-17 14:51 2024-05-14 Show GitHub Exploit DB Packet Storm
1583 7.5 重要
Network
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Window…
Windows ルーティングとリモート アクセス サービス (RRAS) のリモートでコードが実行される脆弱性 CWE-197
CWE-noinfo
CVE-2024-30014 2025-01-17 14:49 2024-05-14 Show GitHub Exploit DB Packet Storm
1584 8.1 重要
Network
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Window…
Lightweight Directory Access Protocol (LDAP) クライアントのリモートでコードが実行される脆弱性 CWE-362
競合状態
CVE-2024-49124 2025-01-17 14:41 2024-12-10 Show GitHub Exploit DB Packet Storm
1585 8.1 重要
Network
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Window…
Microsoft Message Queuing (MSMQ) のリモートでコードが実行される脆弱性 CWE-362
CWE-416
CVE-2024-49122 2025-01-17 14:37 2024-12-10 Show GitHub Exploit DB Packet Storm
1586 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows Server 2025
Microso…
Windows ルーティングとリモート アクセス サービス (RRAS) のリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2024-49125 2025-01-17 14:32 2024-12-10 Show GitHub Exploit DB Packet Storm
1587 9.8 緊急
Network
72crm Wukong CRM 72crm の Wukong CRM における信頼できないデータのデシリアライゼーションに関する脆弱性 CWE-502
CWE-502
CVE-2024-23052 2025-01-17 14:28 2024-02-29 Show GitHub Exploit DB Packet Storm
1588 6.1 警告
Network
Meow Apps ai engine Meow Apps の WordPress 用 ai engine におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-0378 2025-01-17 14:03 2024-03-2 Show GitHub Exploit DB Packet Storm
1589 3.3
Local
IBM IBM TXSeries for Multiplatforms IBM の IBM TXSeries for Multiplatforms における脆弱性 CWE-525
CWE-Other
CVE-2024-22343 2025-01-17 13:53 2024-05-9 Show GitHub Exploit DB Packet Storm
1590 6.5 警告
Network
IBM IBM Aspera Faspex IBM の IBM Aspera Faspex におけるエンコードおよびエスケープに関する脆弱性 CWE-116
CWE-644
CVE-2022-22399 2025-01-17 13:52 2022-07-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275951 - kde kde_sc Race condition in workspace/krunner/lock/lockdlg.cc in the KRunner lock module in kdebase in KDE SC 4.4.0 allows physically proximate attackers to bypass KScreenSaver screen locking and access an una… CWE-362
Race Condition
CVE-2010-0923 2010-03-4 14:00 2010-03-4 Show GitHub Exploit DB Packet Storm
275952 - apple safari cfnetwork.dll 1.450.5.0 in CFNetwork, as used by safari.exe 531.21.10 in Apple Safari 4.0.3 and 4.0.4 on Windows, allows remote attackers to cause a denial of service (application crash) via a long s… NVD-CWE-Other
CVE-2010-0924 2010-03-4 14:00 2010-03-4 Show GitHub Exploit DB Packet Storm
275953 - apple safari cfnetwork.dll 1.450.5.0 in CFNetwork, as used by safari.exe 531.21.10 in Apple Safari 4.0.4 on Windows, allows remote attackers to cause a denial of service (application crash) via a long string in t… NVD-CWE-Other
CVE-2010-0925 2010-03-4 14:00 2010-03-4 Show GitHub Exploit DB Packet Storm
275954 - jtl-software jtl-shop SQL injection vulnerability in druckansicht.php in JTL-Shop 2 allows remote attackers to execute arbitrary SQL commands via the s parameter. CWE-89
SQL Injection
CVE-2010-0691 2010-03-3 14:00 2010-02-24 Show GitHub Exploit DB Packet Storm
275955 - iptechinside com_jquarks SQL injection vulnerability in the IP-Tech JQuarks (com_jquarks) Component 0.2.3, and possibly earlier, for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter to i… CWE-89
SQL Injection
CVE-2010-0692 2010-03-3 14:00 2010-02-24 Show GitHub Exploit DB Packet Storm
275956 - tdiary tdiary Cross-site scripting (XSS) vulnerability in the tb-send.rb (TrackBack transmission) plugin in tDiary 2.2.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unknown vecto… CWE-79
Cross-site Scripting
CVE-2010-0726 2010-03-3 14:00 2010-03-3 Show GitHub Exploit DB Packet Storm
275957 - commodityrentals vacation_rental_software SQL injection vulnerability in index.php in CommodityRentals Vacation Rental Software allows remote attackers to execute arbitrary SQL commands via the rental_id parameter in a CalendarView action. CWE-89
SQL Injection
CVE-2010-0763 2010-03-3 14:00 2010-03-3 Show GitHub Exploit DB Packet Storm
275958 - snowflake t3blog Cross-site scripting (XSS) vulnerability in the T3BLOG extension 0.6.2 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2010-0797 2010-03-3 14:00 2010-03-3 Show GitHub Exploit DB Packet Storm
275959 - snowflake t3blog SQL injection vulnerability in the T3BLOG extension 0.6.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2010-0798 2010-03-3 14:00 2010-03-3 Show GitHub Exploit DB Packet Storm
275960 - perlunity phpunity.newsmanager Directory traversal vulnerability in misc/tell_a_friend/tell.php in phpunity.newsmanager allows remote attackers to read arbitrary files via a .. (dot dot) in the id parameter. CWE-22
Path Traversal
CVE-2010-0799 2010-03-3 14:00 2010-03-3 Show GitHub Exploit DB Packet Storm