Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1611 8.8 重要
Network
oretnom23 Laundry Shop Management System Oretnom23 の Laundry Shop Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-3466 2025-01-17 12:08 2024-04-8 Show GitHub Exploit DB Packet Storm
1612 4.3 警告
Network
Brizy brizy Brizy の WordPress 用 brizy における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-3711 2025-01-17 12:02 2024-05-23 Show GitHub Exploit DB Packet Storm
1613 9.8 緊急
Network
Apache Software Foundation Apache Xerces-C++ Apache Software Foundation の Apache Xerces-C++ における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-23807 2025-01-17 12:02 2024-02-29 Show GitHub Exploit DB Packet Storm
1614 5.3 警告
Network
MantisBT Group MantisBT MantisBT Group の MantisBT における脆弱性 CWE-200
CWE-noinfo
CVE-2024-34080 2025-01-17 12:02 2024-05-14 Show GitHub Exploit DB Packet Storm
1615 8.8 重要
Network
Brizy brizy Brizy の WordPress 用 brizy における危険なタイプのファイルの無制限アップロードに関する脆弱性 CWE-434
危険なタイプのファイルの無制限アップロード
CVE-2024-1311 2025-01-17 11:58 2024-03-13 Show GitHub Exploit DB Packet Storm
1616 5.3 警告
Network
zestard admin side data storage for contact form 7 zestard の WordPress 用 admin side data storage for contact form 7 における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1779 2025-01-17 11:58 2024-02-23 Show GitHub Exploit DB Packet Storm
1617 8.8 重要
Network
Progress Software Corporation telerik report server Progress Software Corporation の telerik report server における信頼できないデータのデシリアライゼーションに関する脆弱性 CWE-502
CWE-502
CVE-2024-1800 2025-01-17 11:58 2024-03-20 Show GitHub Exploit DB Packet Storm
1618 7.5 重要
Network
Ivanti Avalanche Ivanti の Avalanche におけるパストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2024-13180 2025-01-17 11:58 2025-01-14 Show GitHub Exploit DB Packet Storm
1619 - - Belledonne Communications Linphone-Desktop Belledonne Communications 製 Linphone-Desktop における NULL ポインタ参照の脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2025-0430 2025-01-17 11:56 2025-01-16 Show GitHub Exploit DB Packet Storm
1620 9.8 緊急
Network
Apache Software Foundation hertzbeat Apache Software Foundation の hertzbeat におけるインジェクションに関する脆弱性 CWE-74
CWE-74
CVE-2023-51653 2025-01-17 11:54 2023-12-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275661 - openmairie opencourrier Multiple PHP remote file inclusion vulnerabilities in openMairie openCourrier 2.02 and 2.03 beta, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in t… CWE-94
Code Injection
CVE-2010-1927 2010-05-13 13:00 2010-05-13 Show GitHub Exploit DB Packet Storm
275662 - openmairie openplanning Multiple PHP remote file inclusion vulnerabilities in openMairie openPlanning 1.00, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the path_om par… CWE-94
Code Injection
CVE-2010-1934 2010-05-13 13:00 2010-05-13 Show GitHub Exploit DB Packet Storm
275663 - xoops xoops The activation resend function in the Profiles module in XOOPS before 2.4.1 sends activation codes in response to arbitrary activation requests, which allows remote attackers to bypass administrative… CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-4851 2010-05-13 13:00 2010-05-8 Show GitHub Exploit DB Packet Storm
275664 - gnustep gnustep_base Integer overflow in the load_iface function in Tools/gdomap.c in gdomap in GNUstep Base before 1.20.0 might allow context-dependent attackers to execute arbitrary code via a (1) file or (2) socket th… CWE-189
Numeric Errors
CVE-2010-1620 2010-05-13 06:07 2010-05-12 Show GitHub Exploit DB Packet Storm
275665 - efrontlearning efront SQL injection vulnerability in ask_chat.php in eFront 3.6.2 and earlier allows remote attackers to execute arbitrary SQL commands via the chatrooms_ID parameter. CWE-89
SQL Injection
CVE-2010-1918 2010-05-13 04:36 2010-05-12 Show GitHub Exploit DB Packet Storm
275666 - gnustep gnustep_base Tools/gdomap.c in gdomap in GNUstep Base before 1.20.0 allows local users to read arbitrary files via a (1) -c or (2) -a option, which prints file contents in an error message. CWE-200
Information Exposure
CVE-2010-1457 2010-05-12 20:46 2010-05-12 Show GitHub Exploit DB Packet Storm
275667 - tufat flashcard Cross-site scripting (XSS) vulnerability in cPlayer.php in FlashCard 2.6.5 and 3.0.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: some of these details … CWE-79
Cross-site Scripting
CVE-2010-1872 2010-05-12 20:46 2010-05-12 Show GitHub Exploit DB Packet Storm
275668 - abcbackup
internet-soft
abc_backup
urgent_backup
Stack-based buffer overflow in (1) Urgent Backup 3.20, and (2) ABC Backup Pro 5.20 and ABC Backup 5.50, allows user-assisted remote attackers to execute arbitrary code via a crafted ZIP archive. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-1686 2010-05-12 09:41 2010-05-5 Show GitHub Exploit DB Packet Storm
275669 - turnkeyforms yahoo-answers-clone Cross-site scripting (XSS) vulnerability in questiondetail.php in Yahoo Answers Clone allows remote attackers to inject arbitrary web script or HTML via the questionid parameter. CWE-79
Cross-site Scripting
CVE-2009-4858 2010-05-11 21:02 2010-05-11 Show GitHub Exploit DB Packet Storm
275670 - onlinetechtools.com owos_lite Multiple cross-site scripting (XSS) vulnerabilities in Online Work Order Suite (OWOS) Lite Edition 3.10 allow remote attackers to inject arbitrary web script or HTML via the show parameter to (1) def… CWE-79
Cross-site Scripting
CVE-2009-4859 2010-05-11 21:02 2010-05-11 Show GitHub Exploit DB Packet Storm