Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188201 7.5 危険 pecio-cms - Pecio CMS における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-3204 2012-09-25 17:38 2010-09-3 Show GitHub Exploit DB Packet Storm
188202 7.5 危険 ifdefined - BugTracker.NET の search.aspx における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3188 2012-09-25 17:38 2010-08-31 Show GitHub Exploit DB Packet Storm
188203 9.3 危険 マイクロソフト - Microsoft Windows Contacts における DLL のハイジャック攻撃を実行される脆弱性 CWE-Other
その他
CVE-2010-3143 2012-09-25 17:38 2010-08-27 Show GitHub Exploit DB Packet Storm
188204 9.3 危険 マイクロソフト - Microsoft Office PowerPoint 2007 における DLL ハイジャック攻撃を実行される脆弱性 CWE-Other
その他
CVE-2010-3142 2012-09-25 17:38 2010-08-27 Show GitHub Exploit DB Packet Storm
188205 9.3 危険 マイクロソフト - Microsoft PowerPoint 2010 における DLL ハイジャック攻撃を実行される脆弱性 CWE-Other
その他
CVE-2010-3141 2012-09-25 17:38 2010-08-27 Show GitHub Exploit DB Packet Storm
188206 9.3 危険 マイクロソフト - Microsoft Windows Internet Communication Settings における DLL のハイジャック攻撃を実行される脆弱性 CWE-Other
その他
CVE-2010-3140 2012-09-25 17:38 2010-08-27 Show GitHub Exploit DB Packet Storm
188207 9.3 危険 マイクロソフト - Microsoft Windows Progman Group Converter における DLL のハイジャック攻撃を実行される脆弱性 CWE-Other
その他
CVE-2010-3139 2012-09-25 17:38 2010-08-27 Show GitHub Exploit DB Packet Storm
188208 9.3 危険 Nullsoft - Nullsoft Winamp における DLL ハイジャック攻撃を実行される脆弱性 CWE-Other
その他
CVE-2010-3137 2012-09-25 17:38 2010-08-26 Show GitHub Exploit DB Packet Storm
188209 9.3 危険 Novell - Novell iPrint Client のブラウザプラグインにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3109 2012-09-25 17:38 2010-07-23 Show GitHub Exploit DB Packet Storm
188210 9.3 危険 Novell - Novell iPrint Client のブラウザプラグインにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3108 2012-09-25 17:38 2010-07-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
351 7.5 HIGH
Network
dell data_domain_operating_system Dell PowerProtect DD, versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.10 contains a use of a Cryptographic Primitive with a Risky Implementation vulnerability. A remote attacker could potential… CWE-327
 Use of a Broken or Risky Cryptographic Algorithm
CVE-2025-22475 2025-02-8 05:42 2025-02-4 Show GitHub Exploit DB Packet Storm
352 7.8 HIGH
Local
dell data_domain_operating_system Dell PowerProtect DD versions prior to 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain an improper access control vulnerability. A local malicious user with low privileges could potentially exploit this vu… NVD-CWE-Other
CVE-2024-53295 2025-02-8 05:29 2025-02-1 Show GitHub Exploit DB Packet Storm
353 - - - vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Maliciously constructed statements can lead to hash collisions, resulting in cache reuse, which can interfere wit… CWE-354
 Improper Validation of Integrity Check Value
CVE-2025-25183 2025-02-8 05:15 2025-02-8 Show GitHub Exploit DB Packet Storm
354 - - - An error when handling authorization related to the import / export interfaces on the RISC Platform prior to the saas-2021-12-29 release can potentially be exploited to access the import / export fun… - CVE-2021-41528 2025-02-8 05:15 2025-02-8 Show GitHub Exploit DB Packet Storm
355 - - - An error related to the 2-factor authorization (2FA) on the RISC Platform prior to the saas-2021-12-29 release can potentially be exploited to bypass the 2FA. The vulnerability requires that the 2FA … - CVE-2021-41527 2025-02-8 05:15 2025-02-8 Show GitHub Exploit DB Packet Storm
356 - - - Utilization of a module presented a security risk by allowing the deserialization of untrusted/user supplied data. This is resolved in the Puppet Agent 7.4.0 release. - CVE-2021-27017 2025-02-8 05:15 2025-02-8 Show GitHub Exploit DB Packet Storm
357 7.1 HIGH
Local
dell data_domain_operating_system Dell PowerProtect DD versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain a path traversal vulnerability. A local low privileged could potentially exploit this vulnerability to gain unaut… CWE-22
Path Traversal
CVE-2024-51534 2025-02-8 04:58 2025-02-1 Show GitHub Exploit DB Packet Storm
358 4.9 MEDIUM
Network
dell data_domain_operating_system Dell PowerProtect DD versions prior to 7.10.1.50 and 7.13.1.20 contain a Stack-based Buffer Overflow vulnerability in the RestAPI. A high privileged attacker with remote access could potentially expl… CWE-787
 Out-of-bounds Write
CVE-2024-53296 2025-02-8 04:54 2025-02-1 Show GitHub Exploit DB Packet Storm
359 5.4 MEDIUM
Network
- - A vulnerability classified as critical has been found in CmsEasy 7.7.7.9. This affects the function deletedir_action/restore_action in the library lib/admin/database_admin.php. The manipulation leads… CWE-22
Path Traversal
CVE-2025-1106 2025-02-8 04:15 2025-02-8 Show GitHub Exploit DB Packet Storm
360 - - - Tiny File Manager v2.4.7 and below is vulnerable to session fixation. - CVE-2022-40916 2025-02-8 04:15 2025-02-7 Show GitHub Exploit DB Packet Storm