Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1831 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-4585 2025-01-16 12:32 2024-05-7 Show GitHub Exploit DB Packet Storm
1832 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-4594 2025-01-16 12:32 2024-05-7 Show GitHub Exploit DB Packet Storm
1833 5.9 警告
Network
Ampache.org Ampache Ampache.org の Ampache におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CVE-2024-28853 2025-01-16 12:32 2024-03-27 Show GitHub Exploit DB Packet Storm
1834 7.8 重要
Local
マイクロソフト Microsoft Excel
Microsoft 365 Apps
Microsoft Office
Microsoft Excel のリモートでコードが実行される脆弱性 CWE-416
CWE-noinfo
CVE-2024-49069 2025-01-16 12:30 2024-12-10 Show GitHub Exploit DB Packet Storm
1835 7.8 重要
Local
クアルコム QCA6436 ファームウェア
qam8650p ファームウェア
fastconnect 6700 ファームウェア
QCA6574A ファームウェア
qam8775p ファームウェア
QAM8295P ファームウェア
QCA6431 ファームウェア
fastconnect&n…
複数のクアルコム製品における初期化されていないポインタのアクセスに関する脆弱性 CWE-824
CWE-824
CVE-2023-43531 2025-01-16 12:30 2023-09-19 Show GitHub Exploit DB Packet Storm
1836 6.1 警告
Network
Metagauss Inc. eventprime Metagauss Inc. の WordPress 用 eventprime におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1320 2025-01-16 12:30 2024-03-9 Show GitHub Exploit DB Packet Storm
1837 4.3 警告
Network
Themeum Tutor LMS Themeum の WordPress 用 Tutor LMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-1503 2025-01-16 12:30 2024-03-21 Show GitHub Exploit DB Packet Storm
1838 5.4 警告
Network
IdeaBox Creations PowerPack Addons for Elementor IdeaBox Creations の WordPress 用 PowerPack Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-2491 2025-01-16 12:30 2024-03-30 Show GitHub Exploit DB Packet Storm
1839 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. fh1205 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の fh1205 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-3008 2025-01-16 12:30 2024-03-27 Show GitHub Exploit DB Packet Storm
1840 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. fh1205 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の fh1205 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-3010 2025-01-16 12:30 2024-03-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
277331 - ziproxy ziproxy Ziproxy 2.6.0, when transparent interception mode is enabled, uses the HTTP Host header to determine the remote endpoint, which allows remote attackers to bypass access controls for Flash, Java, Silv… CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-0804 2009-06-18 13:00 2009-03-5 Show GitHub Exploit DB Packet Storm
277332 - bookelves kipper Multiple cross-site scripting (XSS) vulnerabilities in Kipper 2.01 allow remote attackers to inject arbitrary web script or HTML via the charm parameter to (1) index.php and (2) kipper.php. NOTE: th… CWE-79
Cross-site Scripting
CVE-2009-0764 2009-06-17 13:00 2009-03-6 Show GitHub Exploit DB Packet Storm
277333 - ibm tivoli_storage_manager_hsm Buffer overflow in the client in IBM Tivoli Storage Manager (TSM) HSM 5.3.2.0 through 5.3.5.0, 5.4.0.0 through 5.4.2.5, and 5.5.0.0 through 5.5.1.4 on Windows allows remote attackers to cause a denia… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-0869 2009-06-17 13:00 2009-03-11 Show GitHub Exploit DB Packet Storm
277334 - heine.familiedeelstra booktree Multiple cross-site scripting (XSS) vulnerabilities in Booktree 5.x before 5.x-7.3 and 6.x before 6.x-1.1, a module for Drupal, allow remote attackers to inject arbitrary web script or HTML via the (… CWE-79
Cross-site Scripting
CVE-2009-2078 2009-06-17 13:00 2009-06-17 Show GitHub Exploit DB Packet Storm
277335 - creative_web_solutions multi-level_cms SQL injection vulnerability in insidepage.php in Creative Web Solutions Multi-Level CMS 1.21 allows remote attackers to execute arbitrary SQL commands via the catid parameter. NOTE: some of these de… CWE-89
SQL Injection
CVE-2009-2082 2009-06-17 13:00 2009-06-17 Show GitHub Exploit DB Packet Storm
277336 - drupal services_module_for_drupal Unspecified vulnerability in Services 6.x before 6.x-0.14, a module for Drupal, when key-based access is enabled, allows remote attackers to read or add keys and access unauthorized services via unsp… NVD-CWE-noinfo
CVE-2009-2035 2009-06-15 13:00 2009-06-13 Show GitHub Exploit DB Packet Storm
277337 - apple safari CoreGraphics in Apple Safari before 4.0 on Windows does not properly use arithmetic during automatic hinting of TrueType fonts, which allows remote attackers to execute arbitrary code or cause a deni… CWE-189
Numeric Errors
CVE-2009-1705 2009-06-13 14:33 2009-06-11 Show GitHub Exploit DB Packet Storm
277338 - gnu gnutls lib/gnutls_pk.c in libgnutls in GnuTLS 2.5.0 through 2.6.5 generates RSA keys stored in DSA structures, instead of the intended DSA keys, which might allow remote attackers to spoof signatures on cer… CWE-310
Cryptographic Issues
CVE-2009-1416 2009-06-10 14:29 2009-05-1 Show GitHub Exploit DB Packet Storm
277339 - mortbay_jetty jetty Cross-site scripting (XSS) vulnerability in Dump Servlet in Mortbay Jetty before 6.1.6rc1 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters and cookies. CWE-79
Cross-site Scripting
CVE-2007-5613 2009-06-10 14:09 2007-12-5 Show GitHub Exploit DB Packet Storm
277340 - mortbay_jetty jetty Mortbay Jetty before 6.1.6rc1 does not properly handle "certain quote sequences" in HTML cookie parameters, which allows remote attackers to hijack browser sessions via unspecified vectors. NVD-CWE-Other
CVE-2007-5614 2009-06-10 14:09 2007-12-5 Show GitHub Exploit DB Packet Storm