Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188411 10 危険 Mozilla Foundation - Mozilla Firefox におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-1988 2012-09-25 17:38 2010-05-20 Show GitHub Exploit DB Packet Storm
188412 5 警告 Mozilla Foundation - Mozilla Firefox におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-1987 2012-09-25 17:38 2010-05-20 Show GitHub Exploit DB Packet Storm
188413 5 警告 Mozilla Foundation - Mozilla Firefox におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-1986 2012-09-25 17:38 2010-05-20 Show GitHub Exploit DB Packet Storm
188414 2.1 注意 michael nichols - Drupal 用の Taxonomy Breadcrumb モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1984 2012-09-25 17:38 2010-03-31 Show GitHub Exploit DB Packet Storm
188415 5 警告 joomlart - Joomla! 用の javoice コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1982 2012-09-25 17:38 2010-05-19 Show GitHub Exploit DB Packet Storm
188416 2.1 注意 michael nichols - Drupal 用の Taxonomy Breadcrumb モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1976 2012-09-25 17:38 2010-03-31 Show GitHub Exploit DB Packet Storm
188417 6.8 警告 ヒューレット・パッカード - HP OpenVMS における重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2010-1973 2012-09-25 17:38 2010-07-12 Show GitHub Exploit DB Packet Storm
188418 9 危険 ヒューレット・パッカード - HPCA Enterprise Infrastructure のデフォルト設定におけるサービス運用妨害 (DoS) の脆弱性 CWE-16
環境設定
CVE-2010-1972 2012-09-25 17:38 2010-07-12 Show GitHub Exploit DB Packet Storm
188419 6.8 警告 ヒューレット・パッカード - Windows 用の HP Insight Software Installer におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-1971 2012-09-25 17:38 2010-07-12 Show GitHub Exploit DB Packet Storm
188420 4.6 警告 ヒューレット・パッカード - Windows 用の HP Insight Software Installer における権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2010-1970 2012-09-25 17:38 2010-07-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 22, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
291 4.4 MEDIUM
Local
- - A flaw was found in grub2. Grub's dump command is not blocked when grub is in lockdown mode, which allows the user to read any memory information, and an attacker may leverage this in order to extrac… New CWE-501
 Trust Boundary Violation
CVE-2025-1118 2025-02-20 03:15 2025-02-20 Show GitHub Exploit DB Packet Storm
292 - - - Symantec Diagnostic Tool (SymDiag), prior to 3.0.79, may be susceptible to a Privilege Escalation vulnerability. New - CVE-2025-0893 2025-02-20 03:15 2025-02-20 Show GitHub Exploit DB Packet Storm
293 5.4 MEDIUM
Network
- - Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts in… New CWE-79
Cross-site Scripting
CVE-2024-53974 2025-02-20 03:15 2025-02-20 Show GitHub Exploit DB Packet Storm
294 - - - Authelia is an open-source authentication and authorization server providing two-factor authentication and single sign-on (SSO) for applications via a web portal. If users are allowed to sign in via … New CWE-307
mproper Restriction of Excessive Authentication Attempts
CVE-2025-24806 2025-02-20 03:15 2025-02-20 Show GitHub Exploit DB Packet Storm
295 6.7 MEDIUM
Local
- - A flaw was found in grub2. The calculation of the translation buffer when reading a language .mo file in grub_gettext_getstr_from_position() may overflow, leading to a Out-of-bound write. This issue … New CWE-787
 Out-of-bounds Write
CVE-2024-45777 2025-02-20 03:15 2025-02-20 Show GitHub Exploit DB Packet Storm
296 - - - Directus is a real-time API and App dashboard for managing SQL database content. In affected versions if there are two overlapping policies for the `update` action that allow access to different fiel… New CWE-863
 Incorrect Authorization
CVE-2025-27089 2025-02-20 02:15 2025-02-20 Show GitHub Exploit DB Packet Storm
297 - - - crun is an open source OCI Container Runtime fully written in C. In affected versions A malicious container image could trick the krun handler into escaping the root filesystem, allowing file creatio… New CWE-22
Path Traversal
CVE-2025-24965 2025-02-20 02:15 2025-02-20 Show GitHub Exploit DB Packet Storm
298 - - - Dell Client Platform BIOS contains a Weak Authentication vulnerability. A high privileged attacker with local access could potentially exploit this vulnerability, leading to Elevation of Privileges. New CWE-1390
 Weak Authentication
CVE-2024-52541 2025-02-20 02:15 2025-02-20 Show GitHub Exploit DB Packet Storm
299 8.2 HIGH
Network
- - IBM Cognos Controller 11.0.0 through 11.0.1 FP3 and IBM Controller 11.1.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploi… New CWE-611
XXE
CVE-2023-47160 2025-02-20 02:15 2025-02-20 Show GitHub Exploit DB Packet Storm
300 7.8 HIGH
Local
microsoft 365_apps
excel
office
office_online_server
Microsoft Excel Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2025-21387 2025-02-20 01:55 2025-02-12 Show GitHub Exploit DB Packet Storm