Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 24, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187971 4.3 警告 je form creator - Joomla! 用の JE Form Creator コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1217 2012-09-25 17:38 2010-03-30 Show GitHub Exploit DB Packet Storm
187972 6.8 警告 notsopureedit - notsoPureEdit の templates/template.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-1216 2012-09-25 17:38 2010-03-30 Show GitHub Exploit DB Packet Storm
187973 5 警告 Mozilla Foundation - Bugzilla の Search.pm におけるタイムトラッキング情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1204 2012-09-25 17:38 2010-06-24 Show GitHub Exploit DB Packet Storm
187974 4.3 警告 ikiwiki - ikiwiki の htmlscrubber コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1195 2012-09-25 17:38 2010-03-31 Show GitHub Exploit DB Packet Storm
187975 4.3 警告 MediaWiki - MediaWiki の thumb.php におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1190 2012-09-25 17:38 2010-03-8 Show GitHub Exploit DB Packet Storm
187976 5 警告 MediaWiki - MediaWiki における wiki ユーザの IP アドレスを取得される脆弱性 CWE-20
不適切な入力確認
CVE-2010-1189 2012-09-25 17:38 2010-03-8 Show GitHub Exploit DB Packet Storm
187977 7.6 危険 マイクロソフト - Microsoft ワイアレスキーボードにおける任意のコマンドを挿入される脆弱性 CWE-310
暗号の問題
CVE-2010-1184 2012-09-25 17:38 2010-03-29 Show GitHub Exploit DB Packet Storm
187978 7.5 危険 IBM - z/OS 用の IBM WAS における脆弱性 CWE-noinfo
情報不足
CVE-2010-1182 2012-09-25 17:38 2010-03-29 Show GitHub Exploit DB Packet Storm
187979 9.3 危険 マイクロソフト - Microsoft Internet Explorer 7.0 における脆弱性 CWE-noinfo
情報不足
CVE-2010-1175 2012-09-25 17:38 2010-03-29 Show GitHub Exploit DB Packet Storm
187980 7.2 危険 Linux - Linux kernel の drivers/char/tty_io.c における脆弱性 CWE-DesignError
CVE-2010-1162 2012-09-25 17:38 2010-04-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 25, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
91 4.9 MEDIUM
Network
- - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.36 and prior and 8.4.0. Easily exploitable vulnerability allow… New - CVE-2025-21492 2025-01-24 05:15 2025-01-22 Show GitHub Exploit DB Packet Storm
92 4.9 MEDIUM
Network
- - Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vul… New - CVE-2025-21491 2025-01-24 05:15 2025-01-22 Show GitHub Exploit DB Packet Storm
93 4.9 MEDIUM
Network
- - Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vul… New - CVE-2025-21490 2025-01-24 05:15 2025-01-22 Show GitHub Exploit DB Packet Storm
94 6.1 MEDIUM
Network
- - Vulnerability in the Oracle Advanced Outbound Telephony product of Oracle E-Business Suite (component: Region Mapping). Supported versions that are affected are 12.2.3-12.2.10. Easily exploitable vu… New - CVE-2025-21489 2025-01-24 05:15 2025-01-22 Show GitHub Exploit DB Packet Storm
95 5.4 MEDIUM
Network
- - Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Business Logic Infra SEC). Supported versions that are affected are Prior to 9.2.9.0. Easily exploitable … New - CVE-2024-21245 2025-01-24 05:15 2025-01-22 Show GitHub Exploit DB Packet Storm
96 7.8 HIGH
Local
google android In ip6_append_data of ip6_output.c, there is a possible way to achieve code execution due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution priv… Update CWE-787
 Out-of-bounds Write
CVE-2018-9389 2025-01-24 04:56 2025-01-18 Show GitHub Exploit DB Packet Storm
97 5.5 MEDIUM
Local
google android In NlpService, there is a possible way to obtain location information due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges neede… Update CWE-862
 Missing Authorization
CVE-2018-9406 2025-01-24 04:55 2025-01-18 Show GitHub Exploit DB Packet Storm
98 5.5 MEDIUM
Local
google android In endCallForSubscriber of PhoneInterfaceManager.java, there is a possible way to prevent access to emergency services due to a logic error in the code. This could lead to a local denial of service w… Update NVD-CWE-noinfo
CVE-2017-13322 2025-01-24 04:54 2025-01-18 Show GitHub Exploit DB Packet Storm
99 - - - An uninitialized pointer dereference in the ngap_handle_pdu_session_resource_setup_response routine of OpenAirInterface CN5G AMF (oai-cn5g-amf) up to v2.0.0 allows attackers to cause a Denial of Serv… New - CVE-2024-24443 2025-01-24 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
100 - - - A reachable assertion in the oai_nas_5gmm_decode function of Open5GS <= 2.6.4 allows attackers to cause a Denial of Service (DoS) via a crafted NGAP packet. New - CVE-2024-24428 2025-01-24 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm