Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 15, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189741 5 警告 hotscripts - Hot or Not Clone における管理者ユーザ名およびパスワードを取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2007-6603 2012-09-25 16:59 2007-12-31 Show GitHub Exploit DB Packet Storm
189742 7.5 危険 noserub - NoseRub の app/models/identity.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-6602 2012-09-25 16:59 2007-12-31 Show GitHub Exploit DB Packet Storm
189743 4.3 警告 OpenAFS - OpenAFS の fileserver におけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2007-6599 2012-09-25 16:59 2007-12-20 Show GitHub Exploit DB Packet Storm
189744 4.3 警告 iportalx - IPortalX におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-6597 2012-09-25 16:59 2007-12-31 Show GitHub Exploit DB Packet Storm
189745 4.3 警告 KDE project - KDE における偽造 Web サイトの無効な証明書をユーザが受領する脆弱性 CWE-DesignError
CVE-2007-6591 2012-09-25 16:59 2007-12-28 Show GitHub Exploit DB Packet Storm
189746 4.3 警告 Mozilla Foundation - Mozilla Firefox などの jar プロトコルハンドラにおける XSS 攻撃を実行される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-6589 2012-09-25 16:59 2007-11-26 Show GitHub Exploit DB Packet Storm
189747 7.5 危険 niclor - nicLOR-CMS の sezione_news.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-6586 2012-09-25 16:59 2007-12-28 Show GitHub Exploit DB Packet Storm
189748 6.8 警告 nmnnewsletter - NmnNewsletter の confirmUnsubscription.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-6585 2012-09-25 16:59 2007-12-28 Show GitHub Exploit DB Packet Storm
189749 7.5 危険 ip reg - Ip Reg における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-6579 2012-09-25 16:59 2007-12-28 Show GitHub Exploit DB Packet Storm
189750 4.3 警告 limbo cms - Limbo CMS の admin.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-6564 2012-09-25 16:59 2007-12-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 16, 2025, 4:15 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
411 - - - An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to cause a denial of service. New CWE-787
 Out-of-bounds Write
CVE-2024-13165 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
412 - - - An uninitialized resource in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a local authenticated attacker to escalate their privileges. New CWE-908
 Use of Uninitialized Resource
CVE-2024-13164 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
413 - - - Deserialization of untrusted data in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to achieve remote code … New CWE-502
 Deserialization of Untrusted Data
CVE-2024-13163 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
414 - - - SQL injection in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote authenticated attacker with admin privileges to achieve remote code … New CWE-89
SQL Injection
CVE-2024-13162 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
415 - - - Absolute path traversal in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to leak sensitive information. New CWE-36
 Absolute Path Traversal
CVE-2024-13161 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
416 - - - Absolute path traversal in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to leak sensitive information. New CWE-36
 Absolute Path Traversal
CVE-2024-13160 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
417 - - - Absolute path traversal in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to leak sensitive information. New CWE-36
 Absolute Path Traversal
CVE-2024-13159 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
418 - - - An unbounded resource search path in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote authenticated attacker with admin privileges to … New CWE-22
CWE-426
Path Traversal
 Untrusted Search Path
CVE-2024-13158 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
419 - - - In Apache Linkis <1.7.0, due to the lack of effective filtering of parameters, an attacker configuring malicious Mysql JDBC parameters in the DataSource Manager Module will allow the attacker to re… New - CVE-2024-45627 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
420 - - - Access of Resource Using Incompatible Type ('Type Confusion') vulnerability in Drupal Security Kit allows HTTP DoS.This issue affects Security Kit: from 0.0.0 before 2.0.3. Update - CVE-2024-13275 2025-01-15 03:15 2025-01-10 Show GitHub Exploit DB Packet Storm