Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 24, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187891 10 危険 IBM - IBM Lotus Notes におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1608 2012-09-25 17:38 2010-04-29 Show GitHub Exploit DB Packet Storm
187892 6.8 警告 paysyspro - Joomla! 用の Webmoney Web Marchant Interfacce コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1607 2012-09-25 17:38 2010-04-29 Show GitHub Exploit DB Packet Storm
187893 4.3 警告 ncrypted - NCT Jobs Portal Script におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1606 2012-09-25 17:38 2010-04-29 Show GitHub Exploit DB Packet Storm
187894 7.5 危険 ncrypted - NCT Jobs Portal Script の isearch.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1605 2012-09-25 17:38 2010-04-29 Show GitHub Exploit DB Packet Storm
187895 6.8 警告 ncrypted - NCT Jobs Portal Script の admin_login.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1604 2012-09-25 17:38 2010-04-29 Show GitHub Exploit DB Packet Storm
187896 5 警告 joomlamart - Joomla! 用の JA Comment コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1601 2012-09-25 17:38 2010-04-29 Show GitHub Exploit DB Packet Storm
187897 7.5 危険 nkinfoweb - NKInFoWeb の loadorder.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1599 2012-09-25 17:38 2010-04-29 Show GitHub Exploit DB Packet Storm
187898 7.5 危険 OCS Inventory Team - OCS Inventory NG の ocsreports/index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1595 2012-09-25 17:38 2010-04-28 Show GitHub Exploit DB Packet Storm
187899 4.3 警告 OCS Inventory Team - OCS Inventory NG の ocsreports/index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1594 2012-09-25 17:38 2010-04-28 Show GitHub Exploit DB Packet Storm
187900 4.3 警告 ヒューレット・パッカード - HP SMH の red2301.html におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2010-1586 2012-09-25 17:38 2010-04-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 25, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 6.5 MEDIUM
Network
- - The Jobify - Job Board WordPress Theme for WordPress is vulnerable to unauthorized access and modification of data due to a missing capability check on the 'download_image_via_ai' and 'generate_image… New CWE-862
 Missing Authorization
CVE-2024-13698 2025-01-25 01:15 2025-01-25 Show GitHub Exploit DB Packet Storm
12 - - - In the Linux kernel, the following vulnerability has been resolved: ovl: support encoding fid from inode with no alias Dmitry Safonov reported that a WARN_ON() assertion can be trigered by userspac… Update - CVE-2025-21654 2025-01-25 01:15 2025-01-19 Show GitHub Exploit DB Packet Storm
13 - - - Coolify is an open-source and self-hostable tool for managing servers, applications, and databases. Starting in version 4.0.0-beta.18 and prior to 4.0.0-beta.253, a vulnerability in the execution of … New CWE-78
OS Command 
CVE-2025-22605 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm
14 5.3 MEDIUM
Network
- - A vulnerability, which was classified as problematic, was found in Telstra Smart Modem Gen 2 up to 20250115. This affects an unknown part of the component HTTP Header Handler. The manipulation of the… New CWE-74
CWE-707
Injection
 Improper Enforcement of Message or Data Structure
CVE-2025-0697 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm
15 - - - DLL hijacking vulnerabilities, caused by an uncontrolled search path in the USBXpress Win 98SE Dev Kit installer can lead to privilege escalation and arbitrary code execution when running the impacte… New - CVE-2024-9499 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm
16 - - - DLL hijacking vulnerabilities, caused by an uncontrolled search path in the USBXpress SDK installer can lead to privilege escalation and arbitrary code execution when running the impacted inst… New - CVE-2024-9498 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm
17 - - - DLL hijacking vulnerabilities, caused by an uncontrolled search path in the USBXpress 4 SDK installer can lead to privilege escalation and arbitrary code execution when running the impacted in… New - CVE-2024-9497 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm
18 - - - DLL hijacking vulnerabilities, caused by an uncontrolled search path in the USBXpress Dev Kit installer can lead to privilege escalation and arbitrary code execution when running the impacted … New - CVE-2024-9496 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm
19 - - - DLL hijacking vulnerabilities, caused by an uncontrolled search path in the CP210x VCP Windows installer can lead to privilege escalation and arbitrary code execution when running the impacted i… New - CVE-2024-9495 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm
20 - - - DLL hijacking vulnerabilities, caused by an uncontrolled search path in the  CP210 VCP Win 2k installer can lead to privilege escalation and arbitrary code execution when running the impacted … New - CVE-2024-9494 2025-01-25 00:15 2025-01-25 Show GitHub Exploit DB Packet Storm