Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190351 10 危険 karjasoft - KarjaSoft Sami FTP Server におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-5106 2012-09-25 17:17 2008-11-17 Show GitHub Exploit DB Packet Storm
190352 5 警告 karjasoft - KarjaSoft の Sami FTP Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2008-5105 2012-09-25 17:17 2008-11-17 Show GitHub Exploit DB Packet Storm
190353 9.3 危険 OptiPNG - OptiPNG の BMP リーダにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-5101 2012-09-25 17:17 2008-11-17 Show GitHub Exploit DB Packet Storm
190354 10 危険 マイクロソフト - Microsoft .NET Framework 2.0 の strong name (SN) 実装における保護メカニズムを回避される脆弱性 CWE-310
暗号の問題
CVE-2008-5100 2012-09-25 17:17 2008-11-17 Show GitHub Exploit DB Packet Storm
190355 7.5 危険 myfwb - MyFWB の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-5097 2012-09-25 17:17 2008-11-14 Show GitHub Exploit DB Packet Storm
190356 7.5 危険 knowledgebase-script - PHPKB Knowledge Base Software における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-5088 2012-09-25 17:17 2008-11-14 Show GitHub Exploit DB Packet Storm
190357 4.6 警告 htop - htop におけるファイルを変更される脆弱性 CWE-200
情報漏えい
CVE-2008-5076 2012-09-25 17:17 2008-11-14 Show GitHub Exploit DB Packet Storm
190358 9.3 危険 Novell - Novell ZENworks Desktop Management の ActiveX コントロールにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-5073 2012-09-25 17:17 2008-11-14 Show GitHub Exploit DB Packet Storm
190359 4.3 警告 k-lite - K-Lite Mega Codec Pack の vsfilter.dll におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2008-5072 2012-09-25 17:17 2008-11-14 Show GitHub Exploit DB Packet Storm
190360 4.3 警告 kkeim - Kmita Gallery におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-5068 2012-09-25 17:17 2008-11-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1321 - - - Develocity (formerly Gradle Enterprise) before 2024.1.8 has Incorrect Access Control. Project-level access control configuration was introduced in Enterprise Config schema version 8. Migration functi… - CVE-2024-46881 2025-01-26 16:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1322 - - - Develocity (formerly Gradle Enterprise) before 2024.3.1 allows an attacker who has network access to a Develocity server to obtain the hashed password of the system user. The hash algorithm used by D… - CVE-2025-24858 2025-01-26 16:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1323 6.1 MEDIUM
Network
- - The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘content’ parameter in all versions up to, and including, 8.8.0 (Business)… CWE-79
Cross-site Scripting
CVE-2024-10636 2025-01-26 15:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1324 7.3 HIGH
Network
- - The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 8.8.0 (Business), up to, and including, 21.8.… CWE-95
Eval Injection
CVE-2024-10633 2025-01-26 15:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1325 7.5 HIGH
Network
- - The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to SQL Injection via the ‘id’ parameter in all versions up to, and including, 8.8.0 (Business), up to, and including… CWE-89
SQL Injection
CVE-2024-10628 2025-01-26 15:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1326 7.2 HIGH
Network
- - The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ays_save_google_credentials' function… CWE-862
 Missing Authorization
CVE-2024-10574 2025-01-26 15:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1327 - - - xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free. - CVE-2022-49043 2025-01-26 15:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1328 4.8 MEDIUM
Network
- - Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE… - CVE-2025-21502 2025-01-26 03:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1329 - - - Local privilege escalation in G DATA Security Client due to incorrect assignment of privileges to directories. This vulnerability allows a local, unprivileged attacker to escalate privileges on affec… - CVE-2025-0543 2025-01-26 02:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1330 - - - Local privilege escalation due to incorrect assignment of privileges of temporary files in the update mechanism of G DATA Management Server. This vulnerability allows a local, unprivileged attacker t… - CVE-2025-0542 2025-01-26 02:15 2025-01-26 Show GitHub Exploit DB Packet Storm