Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1891 6.1 警告
Network
angeljudesuarez Vehicle Management System Project angeljudesuarez の Vehicle Management System Project におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CWE-94
CVE-2024-12783 2025-01-15 17:34 2024-12-19 Show GitHub Exploit DB Packet Storm
1892 9.8 緊急
Network
codezips Project Management System In PHP And MYSQL With Source Code codezips の Project Management System In PHP And MYSQL With Source Code における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0233 2025-01-15 17:34 2025-01-5 Show GitHub Exploit DB Packet Storm
1893 5.9 警告
Network
マイクロソフト Azure Private 5G Core Azure Private 5G Core サービス拒否の脆弱性 CWE-130
CWE-noinfo
CVE-2024-20685 2025-01-15 17:30 2024-04-9 Show GitHub Exploit DB Packet Storm
1894 9.8 緊急
Network
infoline-tr project management system campcodes の Project Management System における危険なタイプのファイルの無制限アップロードに関する脆弱性 CWE-284
CWE-434
CWE-434
CVE-2025-0213 2025-01-15 17:28 2025-01-4 Show GitHub Exploit DB Packet Storm
1895 9.8 緊急
Network
campcodes School Faculty Scheduling System campcodes の School Faculty Scheduling System における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0210 2025-01-15 17:26 2025-01-4 Show GitHub Exploit DB Packet Storm
1896 9.8 緊急
Network
code-projects Online  Shoe Store code-projects の Online Shoe Store における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0207 2025-01-15 17:23 2025-01-4 Show GitHub Exploit DB Packet Storm
1897 4.7 警告
Local
クアルコム QCA6595 ファームウェア
QCA6696 ファームウェア
qam8255p ファームウェア
sa7255p ファームウェア
sa8540p ファームウェア
qamsrv1m ファームウェア
QAM8295P ファームウェア
qca6698aq ファームウェア
sa…
複数のクアルコム製品における制限またはスロットリング無しのリソースの割り当てに関する脆弱性 CWE-264
CWE-770
CVE-2024-43064 2025-01-15 17:20 2024-08-5 Show GitHub Exploit DB Packet Storm
1898 8.8 重要
Network
wangl1989 mysiteforme wangl1989 の mysiteforme におけるサーバサイドのリクエストフォージェリの脆弱性 CWE-918
サーバサイドリクエストフォージェリ
CVE-2024-13139 2025-01-15 17:20 2025-01-5 Show GitHub Exploit DB Packet Storm
1899 9.8 緊急
Network
TreasureHuntGame TreasureHunt TreasureHuntGame の TreasureHunt における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2024-12895 2025-01-15 17:17 2024-12-22 Show GitHub Exploit DB Packet Storm
1900 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC18 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC18 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2487 2025-01-15 17:17 2024-03-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 21, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275881 - enterasys netsight_console
netsight_inventory_manager
Stack-based buffer overflow in the TFTPD component in Enterasys NetSight Console 2.1 and NetSight Inventory Manager 2.1, and possibly earlier, allows remote attackers to execute arbitrary code via cr… NVD-CWE-Other
CVE-2007-2343 2011-03-8 11:54 2007-04-28 Show GitHub Exploit DB Packet Storm
275882 - enterasys netsight_console
netsight_inventory_manager
The BOOTPD component in Enterasys NetSight Console 2.1 and NetSight Inventory Manager 2.1, and possibly earlier, on Windows allows remote attackers to cause a denial of service (daemon crash) via a U… NVD-CWE-Other
CVE-2007-2344 2011-03-8 11:54 2007-04-28 Show GitHub Exploit DB Packet Storm
275883 - enterasys netsight_console
netsight_inventory_manager
The vendor has addressed this issue with the following product updates: Apply Security Patch 1 : http://www.enterasys.com/products/management/downloads/security_and_patches/ Or upgrade to Ente… NVD-CWE-Other
CVE-2007-2344 2011-03-8 11:54 2007-04-28 Show GitHub Exploit DB Packet Storm
275884 - freepbx freepbx admin/config.php in the music-on-hold module in freePBX 2.2.x allows remote authenticated administrators to execute arbitrary commands via shell metacharacters in the del parameter. NVD-CWE-Other
CVE-2007-2350 2011-03-8 11:54 2007-05-1 Show GitHub Exploit DB Packet Storm
275885 - symantec backupexec_system_recovery
livestate_recovery
norton_ghost
norton_save_and_recovery
Symantec Norton Ghost, Norton Save & Recovery, LiveState Recovery, and BackupExec System Recovery before 20070426, when remote backups of restore point images are configured, encrypt network share cr… NVD-CWE-Other
CVE-2007-2360 2011-03-8 11:54 2007-05-1 Show GitHub Exploit DB Packet Storm
275886 - symantec backupexec_system_recovery
livestate_recovery
norton_ghost
norton_save_and_recovery
"In order for this exploit to have an impact, administrators would either have to configure client machines to save restore points images to a private share, or the vulnerable machine would have to b… NVD-CWE-Other
CVE-2007-2360 2011-03-8 11:54 2007-05-1 Show GitHub Exploit DB Packet Storm
275887 - symantec enterprise_security_manager The agent remote upgrade interface in Symantec Enterprise Security Manager (ESM) before 20070405 does not verify the authenticity of upgrades, which allows remote attackers to execute arbitrary code … NVD-CWE-Other
CVE-2007-2375 2011-03-8 11:54 2007-05-1 Show GitHub Exploit DB Packet Storm
275888 - firefly firefly PHP remote file inclusion vulnerability in modules/admin/include/config.php in FireFly 1.1.01 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the DOCUMENT_ROOT paramete… NVD-CWE-Other
CVE-2007-2460 2011-03-8 11:54 2007-05-3 Show GitHub Exploit DB Packet Storm
275889 - novell securelogin Unspecified vulnerability in the ADSCHEMA utility in Novell SecureLogin (NSL) 6 SP1 before 6.0.106 has unknown impact and remote attack vectors, related to granting "users excess permissions to their… NVD-CWE-Other
CVE-2007-2475 2011-03-8 11:54 2007-05-3 Show GitHub Exploit DB Packet Storm
275890 - novell securelogin Unspecified vulnerability in Novell SecureLogin (NSL) 6 SP1 before 6.0.106 has unknown impact and remote attack vectors, related to Active Directory (AD) password changes. NVD-CWE-Other
CVE-2007-2476 2011-03-8 11:54 2007-05-3 Show GitHub Exploit DB Packet Storm