Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1891 6.1 警告
Network
angeljudesuarez Vehicle Management System Project angeljudesuarez の Vehicle Management System Project におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CWE-94
CVE-2024-12783 2025-01-15 17:34 2024-12-19 Show GitHub Exploit DB Packet Storm
1892 9.8 緊急
Network
codezips Project Management System In PHP And MYSQL With Source Code codezips の Project Management System In PHP And MYSQL With Source Code における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0233 2025-01-15 17:34 2025-01-5 Show GitHub Exploit DB Packet Storm
1893 5.9 警告
Network
マイクロソフト Azure Private 5G Core Azure Private 5G Core サービス拒否の脆弱性 CWE-130
CWE-noinfo
CVE-2024-20685 2025-01-15 17:30 2024-04-9 Show GitHub Exploit DB Packet Storm
1894 9.8 緊急
Network
infoline-tr project management system campcodes の Project Management System における危険なタイプのファイルの無制限アップロードに関する脆弱性 CWE-284
CWE-434
CWE-434
CVE-2025-0213 2025-01-15 17:28 2025-01-4 Show GitHub Exploit DB Packet Storm
1895 9.8 緊急
Network
campcodes School Faculty Scheduling System campcodes の School Faculty Scheduling System における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0210 2025-01-15 17:26 2025-01-4 Show GitHub Exploit DB Packet Storm
1896 9.8 緊急
Network
code-projects Online  Shoe Store code-projects の Online Shoe Store における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0207 2025-01-15 17:23 2025-01-4 Show GitHub Exploit DB Packet Storm
1897 4.7 警告
Local
クアルコム QCA6595 ファームウェア
QCA6696 ファームウェア
qam8255p ファームウェア
sa7255p ファームウェア
sa8540p ファームウェア
qamsrv1m ファームウェア
QAM8295P ファームウェア
qca6698aq ファームウェア
sa…
複数のクアルコム製品における制限またはスロットリング無しのリソースの割り当てに関する脆弱性 CWE-264
CWE-770
CVE-2024-43064 2025-01-15 17:20 2024-08-5 Show GitHub Exploit DB Packet Storm
1898 8.8 重要
Network
wangl1989 mysiteforme wangl1989 の mysiteforme におけるサーバサイドのリクエストフォージェリの脆弱性 CWE-918
サーバサイドリクエストフォージェリ
CVE-2024-13139 2025-01-15 17:20 2025-01-5 Show GitHub Exploit DB Packet Storm
1899 9.8 緊急
Network
TreasureHuntGame TreasureHunt TreasureHuntGame の TreasureHunt における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2024-12895 2025-01-15 17:17 2024-12-22 Show GitHub Exploit DB Packet Storm
1900 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC18 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC18 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2487 2025-01-15 17:17 2024-03-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 26, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275361 - php php The addcslashes function in PHP 5.2 through 5.2.13 and 5.3 through 5.3.2 allows context-dependent attackers to obtain sensitive information (memory contents) by causing a userspace interruption of an… CWE-200
Information Exposure
CVE-2010-1864 2016-08-23 11:01 2010-05-8 Show GitHub Exploit DB Packet Storm
275362 - php php The (1) iconv_mime_decode, (2) iconv_substr, and (3) iconv_mime_encode functions in PHP 5.2 through 5.2.13 and 5.3 through 5.3.2 allow context-dependent attackers to obtain sensitive information (mem… CWE-200
Information Exposure
CVE-2010-2097 2016-08-23 11:01 2010-05-28 Show GitHub Exploit DB Packet Storm
275363 - php php The (1) htmlentities, (2) htmlspecialchars, (3) str_getcsv, (4) http_build_query, (5) strpbrk, and (6) strtr functions in PHP 5.2 through 5.2.13 and 5.3 through 5.3.2 allow context-dependent attacker… CWE-200
Information Exposure
CVE-2010-2100 2016-08-23 11:01 2010-05-28 Show GitHub Exploit DB Packet Storm
275364 - php php The (1) strip_tags, (2) setcookie, (3) strtok, (4) wordwrap, (5) str_word_count, and (6) str_pad functions in PHP 5.2 through 5.2.13 and 5.3 through 5.3.2 allow context-dependent attackers to obtain … CWE-200
Information Exposure
CVE-2010-2101 2016-08-23 11:01 2010-05-28 Show GitHub Exploit DB Packet Storm
275365 - apple mac_os_x
mac_os_x_server
Stack-based buffer overflow in telnet in Apple Mac OS X 10.4.11 and 10.5 before 10.5.7 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long ho… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-0158 2016-08-23 10:59 2009-05-14 Show GitHub Exploit DB Packet Storm
275366 - apache openoffice.org Stack-based buffer overflow in OpenOffice.org (OOo) allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-3569 2016-08-18 03:13 2009-10-7 Show GitHub Exploit DB Packet Storm
275367 - university_of_minnesota mapserver Buffer overflow in the processLine function in maptemplate.c in MapServer before 4.10.3 allows attackers to cause a denial of service and possibly execute arbitrary code via a mapfile with a long lay… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2007-4629 2016-06-16 01:28 2007-08-31 Show GitHub Exploit DB Packet Storm
275368 - linux linux_kernel The console selection feature in the Linux kernel 2.6.28 before 2.6.28.4, 2.6.25, and possibly earlier versions, when the UTF-8 console is used, allows physically proximate attackers to cause a denia… CWE-399
 Resource Management Errors
CVE-2009-1046 2016-06-1 00:08 2009-03-24 Show GitHub Exploit DB Packet Storm
275369 - multitheftauto multitheftauto MultiTheftAuto 0.5 patch 1 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted command 40 that causes a -1 length to be used and triggers an out-of-boun… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2005-3065 2016-05-28 00:46 2005-09-28 Show GitHub Exploit DB Packet Storm
275370 - clam_anti-virus clamav The filecopy function in misc.c in Clam AntiVirus (ClamAV) before 0.85, on Mac OS, allows remote attackers to execute arbitrary code via a virus in a filename that contains shell metacharacters, whic… CWE-20
 Improper Input Validation 
CVE-2005-1795 2016-05-26 03:34 2005-05-27 Show GitHub Exploit DB Packet Storm