Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1891 6.1 警告
Network
angeljudesuarez Vehicle Management System Project angeljudesuarez の Vehicle Management System Project におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CWE-94
CVE-2024-12783 2025-01-15 17:34 2024-12-19 Show GitHub Exploit DB Packet Storm
1892 9.8 緊急
Network
codezips Project Management System In PHP And MYSQL With Source Code codezips の Project Management System In PHP And MYSQL With Source Code における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0233 2025-01-15 17:34 2025-01-5 Show GitHub Exploit DB Packet Storm
1893 5.9 警告
Network
マイクロソフト Azure Private 5G Core Azure Private 5G Core サービス拒否の脆弱性 CWE-130
CWE-noinfo
CVE-2024-20685 2025-01-15 17:30 2024-04-9 Show GitHub Exploit DB Packet Storm
1894 9.8 緊急
Network
infoline-tr project management system campcodes の Project Management System における危険なタイプのファイルの無制限アップロードに関する脆弱性 CWE-284
CWE-434
CWE-434
CVE-2025-0213 2025-01-15 17:28 2025-01-4 Show GitHub Exploit DB Packet Storm
1895 9.8 緊急
Network
campcodes School Faculty Scheduling System campcodes の School Faculty Scheduling System における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0210 2025-01-15 17:26 2025-01-4 Show GitHub Exploit DB Packet Storm
1896 9.8 緊急
Network
code-projects Online  Shoe Store code-projects の Online Shoe Store における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0207 2025-01-15 17:23 2025-01-4 Show GitHub Exploit DB Packet Storm
1897 4.7 警告
Local
クアルコム QCA6595 ファームウェア
QCA6696 ファームウェア
qam8255p ファームウェア
sa7255p ファームウェア
sa8540p ファームウェア
qamsrv1m ファームウェア
QAM8295P ファームウェア
qca6698aq ファームウェア
sa…
複数のクアルコム製品における制限またはスロットリング無しのリソースの割り当てに関する脆弱性 CWE-264
CWE-770
CVE-2024-43064 2025-01-15 17:20 2024-08-5 Show GitHub Exploit DB Packet Storm
1898 8.8 重要
Network
wangl1989 mysiteforme wangl1989 の mysiteforme におけるサーバサイドのリクエストフォージェリの脆弱性 CWE-918
サーバサイドリクエストフォージェリ
CVE-2024-13139 2025-01-15 17:20 2025-01-5 Show GitHub Exploit DB Packet Storm
1899 9.8 緊急
Network
TreasureHuntGame TreasureHunt TreasureHuntGame の TreasureHunt における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2024-12895 2025-01-15 17:17 2024-12-22 Show GitHub Exploit DB Packet Storm
1900 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC18 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC18 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2487 2025-01-15 17:17 2024-03-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 22, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
276641 - easybe 1-2-3_music_store SQL injection vulnerability in process.php in 1-2-3 music store allows remote attackers to execute arbitrary SQL commands via the AlbumID parameter. NVD-CWE-Other
CVE-2005-3855 2011-03-8 11:27 2005-11-27 Show GitHub Exploit DB Packet Storm
276642 - berlios sourcewell SQL injection vulnerability in index.php in SourceWell 1.1.2 and earlier allows remote attackers to execute arbitrary SQL commands via the cnt parameter. NOTE: various reports indicate that the affe… NVD-CWE-Other
CVE-2005-3864 2011-03-8 11:27 2005-11-29 Show GitHub Exploit DB Packet Storm
276643 - scripts-templates allweb_search SQL injection vulnerability in index.php in AllWeb search 3.0 and earlier allows remote attackers to execute arbitrary SQL commands via the search parameter. NVD-CWE-Other
CVE-2005-3865 2011-03-8 11:27 2005-11-29 Show GitHub Exploit DB Packet Storm
276644 - turn-k k-search Multiple SQL injection vulnerabilities in K-Search 1.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) term, (2) id, (3) stat, and (4) source parameters to index.php,… NVD-CWE-Other
CVE-2005-3868 2011-03-8 11:27 2005-11-29 Show GitHub Exploit DB Packet Storm
276645 - edmobbs edmobbs Multiple SQL injection vulnerabilities in edmobbs9r.php in edmoBBS 0.9 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) table and (2) messageID parameters. NVD-CWE-Other
CVE-2005-3870 2011-03-8 11:27 2005-11-29 Show GitHub Exploit DB Packet Storm
276646 - jbb jbb Multiple SQL injection vulnerabilities in Joels Bulletin board (JBB) 0.9.9rc3 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) nr parameter in topiczeigen.php, (2) for… NVD-CWE-Other
CVE-2005-3871 2011-03-8 11:27 2005-11-29 Show GitHub Exploit DB Packet Storm
276647 - ugroup ugroup Multiple SQL injection vulnerabilities in Ugroup 2.6.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) FORUM_ID parameter in forum.php, and the (2) TOPIC_ID, (3) FORU… NVD-CWE-Other
CVE-2005-3872 2011-03-8 11:27 2005-11-29 Show GitHub Exploit DB Packet Storm
276648 - sourceshock shockboard SQL injection vulnerability in topic.php in ShockBoard 3.0 and 4.0 allows remote attackers to execute arbitrary SQL commands via the offset parameter. NVD-CWE-Other
CVE-2005-3873 2011-03-8 11:27 2005-11-29 Show GitHub Exploit DB Packet Storm
276649 - weaverslave netzbrett SQL injection vulnerability in netzbr.php in Netzbrett 1.5.1 and earlier allows remote attackers to execute arbitrary SQL commands via the p_entry parameter in an entry command to index.php. NVD-CWE-Other
CVE-2005-3874 2011-03-8 11:27 2005-11-29 Show GitHub Exploit DB Packet Storm
276650 - enterprise_heart enterprise_connector Multiple SQL injection vulnerabilities in Enterprise Connector 1.0.2 and earlier allow remote attackers to execute arbitrary SQL commands via the messageid parameter in (1) send.php or (2) a delete a… NVD-CWE-Other
CVE-2005-3875 2011-03-8 11:27 2005-11-29 Show GitHub Exploit DB Packet Storm