Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190031 8.8 危険 jun sota - FFFTP におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-6424 2012-09-25 17:27 2009-03-6 Show GitHub Exploit DB Packet Storm
190032 5 警告 i-apps - PassWiki の passwiki.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-6423 2012-09-25 17:27 2009-03-6 Show GitHub Exploit DB Packet Storm
190033 7.5 危険 openrat - OpenRat の themes/default/include/html/insert.inc.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2008-6403 2012-09-25 17:27 2009-03-6 Show GitHub Exploit DB Packet Storm
190034 7.5 危険 muskatli - Sofi WebGui における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2008-6402 2012-09-25 17:27 2009-03-6 Show GitHub Exploit DB Packet Storm
190035 7.5 危険 jetik - JETIK-WEB の sayfa.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-6401 2012-09-25 17:27 2009-03-6 Show GitHub Exploit DB Packet Storm
190036 7.5 危険 nexusjnr - Jbook の main.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-6391 2012-09-25 17:27 2009-03-2 Show GitHub Exploit DB Packet Storm
190037 7.5 危険 ocean12tech - Ocean12 Membership Manager Pro の login.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-6390 2012-09-25 17:27 2009-03-2 Show GitHub Exploit DB Packet Storm
190038 7.5 危険 mxmania - Gallery MX の pics_pre.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-6379 2012-09-25 17:27 2009-03-2 Show GitHub Exploit DB Packet Storm
190039 7.5 危険 mxmania - Calendar Mx Professional の calendar_Eventupdate.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-6378 2012-09-25 17:27 2009-03-2 Show GitHub Exploit DB Packet Storm
190040 7.5 危険 nexusjnr - Jbook の main.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-6376 2012-09-25 17:27 2009-03-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 26, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2011 - - - An error when handling authorization related to the import / export interfaces on the RISC Platform prior to the saas-2021-12-29 release can potentially be exploited to access the import / export fun… - CVE-2021-41528 2025-02-8 05:15 2025-02-8 Show GitHub Exploit DB Packet Storm
2012 - - - An error related to the 2-factor authorization (2FA) on the RISC Platform prior to the saas-2021-12-29 release can potentially be exploited to bypass the 2FA. The vulnerability requires that the 2FA … - CVE-2021-41527 2025-02-8 05:15 2025-02-8 Show GitHub Exploit DB Packet Storm
2013 - - - Utilization of a module presented a security risk by allowing the deserialization of untrusted/user supplied data. This is resolved in the Puppet Agent 7.4.0 release. - CVE-2021-27017 2025-02-8 05:15 2025-02-8 Show GitHub Exploit DB Packet Storm
2014 - - - vLLM is a high-throughput and memory-efficient inference and serving engine for LLMs. Maliciously constructed statements can lead to hash collisions, resulting in cache reuse, which can interfere wit… CWE-354
 Improper Validation of Integrity Check Value
CVE-2025-25183 2025-02-8 05:15 2025-02-8 Show GitHub Exploit DB Packet Storm
2015 7.1 HIGH
Local
dell data_domain_operating_system Dell PowerProtect DD versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain a path traversal vulnerability. A local low privileged could potentially exploit this vulnerability to gain unaut… CWE-22
Path Traversal
CVE-2024-51534 2025-02-8 04:58 2025-02-1 Show GitHub Exploit DB Packet Storm
2016 4.9 MEDIUM
Network
dell data_domain_operating_system Dell PowerProtect DD versions prior to 7.10.1.50 and 7.13.1.20 contain a Stack-based Buffer Overflow vulnerability in the RestAPI. A high privileged attacker with remote access could potentially expl… CWE-787
 Out-of-bounds Write
CVE-2024-53296 2025-02-8 04:54 2025-02-1 Show GitHub Exploit DB Packet Storm
2017 5.4 MEDIUM
Network
- - A vulnerability classified as critical has been found in CmsEasy 7.7.7.9. This affects the function deletedir_action/restore_action in the library lib/admin/database_admin.php. The manipulation leads… CWE-22
Path Traversal
CVE-2025-1106 2025-02-8 04:15 2025-02-8 Show GitHub Exploit DB Packet Storm
2018 - - - Tiny File Manager v2.4.7 and below is vulnerable to session fixation. - CVE-2022-40916 2025-02-8 04:15 2025-02-7 Show GitHub Exploit DB Packet Storm
2019 4.3 MEDIUM
Network
- - A vulnerability was found in SiberianCMS 4.20.6. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /app/sae/design/desktop/flat of the component HTTP … CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-1105 2025-02-8 03:15 2025-02-8 Show GitHub Exploit DB Packet Storm
2020 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2025-0307 2025-02-8 03:15 2025-02-8 Show GitHub Exploit DB Packet Storm