Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1741 4.8 警告
Network
code-projects Local Storage Todo App code-projects の Local Storage Todo App におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CWE-94
CVE-2025-0228 2025-01-16 16:02 2025-01-5 Show GitHub Exploit DB Packet Storm
1742 6.1 警告
Network
FreeScout FreeScout FreeScout におけるクロスサイトスクリプティングの脆弱性 CWE-74
CWE-79
CVE-2024-34697 2025-01-16 15:49 2024-05-14 Show GitHub Exploit DB Packet Storm
1743 6.3 警告
Network
FreeScout FreeScout FreeScout におけるオブジェクトプロトタイプ属性の不適切に制御された変更に関する脆弱性 CWE-1321
CWE-1321
CVE-2024-34698 2025-01-16 15:49 2024-05-14 Show GitHub Exploit DB Packet Storm
1744 4.3 警告
Network
Themeum Tutor LMS Themeum の WordPress 用 Tutor LMS における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1502 2025-01-16 15:49 2024-03-21 Show GitHub Exploit DB Packet Storm
1745 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-2823 2025-01-16 15:49 2024-03-22 Show GitHub Exploit DB Packet Storm
1746 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-3144 2025-01-16 15:48 2024-04-2 Show GitHub Exploit DB Packet Storm
1747 6.5 警告
Network
Themeum Tutor LMS Themeum の WordPress 用 Tutor LMS における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-3553 2025-01-16 15:48 2024-05-2 Show GitHub Exploit DB Packet Storm
1748 9 緊急
Network
FreeScout FreeScout FreeScout における OS コマンドインジェクションの脆弱性 CWE-78
CWE-78
CVE-2024-29185 2025-01-16 15:48 2024-03-22 Show GitHub Exploit DB Packet Storm
1749 7.8 重要
Local
クアルコム Snapdragon 8cx Compute Platform ファームウェア
snapdragon 8cx gen 3 ファームウェア
QCA6391 ファームウェア
fastconnect 6900 ファームウェア
Snapdragon 8cx&nb…
複数のクアルコム製品における境界外書き込みに関する脆弱性 CWE-120
CWE-787
CVE-2023-43540 2025-01-16 15:46 2023-09-19 Show GitHub Exploit DB Packet Storm
1750 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における初期化されていないリソースの使用に関する脆弱性 CWE-908
初期化されていないリソースの使用
CVE-2021-47554 2025-01-16 15:46 2021-11-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
277641 - adobe flash_media_server The default configuration of Adobe Flash Media Server (FMS) 3.0 does not enable SWF Verification for (1) RTMPE and (2) RTMPTE sessions, which makes it easier for remote attackers to make copies of vi… CWE-16
Configuration
CVE-2008-5109 2008-11-26 14:00 2008-11-26 Show GitHub Exploit DB Packet Storm
277642 - adobe flash_media_server Guide for enabling SWF verification = http://kb.adobe.com/selfservice/viewContent.do?externalId=kb405456&sliceId=2 CWE-16
Configuration
CVE-2008-5109 2008-11-26 14:00 2008-11-26 Show GitHub Exploit DB Packet Storm
277643 - novell iprint Stack-based buffer overflow in the ExecuteRequest method in the Novell iPrint ActiveX control in ienipp.ocx in Novell iPrint Client 5.06 and earlier allows remote attackers to execute arbitrary code … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-5231 2008-11-26 14:00 2008-11-26 Show GitHub Exploit DB Packet Storm
277644 - web-app.org webapp Unspecified vulnerability in web-app.org Web Automated Perl Portal (WebAPP) 0.9.9.4 to 0.9.9.6 allows remote attackers to obtain admin access by modifying cookies and performing "certain consecutive … NVD-CWE-noinfo
CWE-352
 Origin Validation Error
CVE-2007-1489 2008-11-23 14:00 2007-03-17 Show GitHub Exploit DB Packet Storm
277645 - erl_wustl ctn add-accession-numbers in ctn 3.0.6 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/accession temporary file. CWE-59
Link Following
CVE-2008-5146 2008-11-19 01:00 2008-11-19 Show GitHub Exploit DB Packet Storm
277646 - abottoms mayavi test_parser.py in mayavi 1.5 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/err.log temporary file. CWE-59
Link Following
CVE-2008-5151 2008-11-19 01:00 2008-11-19 Show GitHub Exploit DB Packet Storm
277647 - typo3 another_backend_login SQL injection vulnerability in TYPO3 Another Backend Login (wrg_anotherbelogin) extension before 0.0.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2008-5087 2008-11-17 23:39 2008-11-15 Show GitHub Exploit DB Packet Storm
277648 - kkeim kmita_catalogue Cross-site scripting (XSS) vulnerability in search.php in Kmita Catalogue 2.x allows remote attackers to inject arbitrary web script or HTML via the q parameter. NOTE: the provenance of this informa… CWE-79
Cross-site Scripting
CVE-2008-5067 2008-11-17 14:00 2008-11-14 Show GitHub Exploit DB Packet Storm
277649 - debian xsabre XRunSabre in sabre (aka xsabre) 0.2.4b relies on the ability to create /tmp/sabre.log, which allows local users to cause a denial of service (application unavailability) by creating a /tmp/sabre.log … NVD-CWE-Other
CVE-2008-4407 2008-11-15 16:20 2008-10-4 Show GitHub Exploit DB Packet Storm
277650 - plone plone Cross-site scripting (XSS) vulnerability in the LiveSearch module in Plone before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via the Description field for search results, as… CWE-79
Cross-site Scripting
CVE-2008-4571 2008-11-15 16:20 2008-10-16 Show GitHub Exploit DB Packet Storm