Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 27, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191481 6.8 警告 north country public radio - North Country PMM の NewsCMS/news/newstopic_inc.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-5149 2012-09-25 16:59 2007-10-1 Show GitHub Exploit DB Packet Storm
191482 4.3 警告 マイクロソフト - Microsoft Windows XP のシステム DLL ファイルにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-5145 2012-09-25 16:59 2007-10-1 Show GitHub Exploit DB Packet Storm
191483 4.3 警告 マイクロソフト - Windows Live Messenger の GDI engine におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2007-5144 2012-09-25 16:59 2007-10-1 Show GitHub Exploit DB Packet Storm
191484 6.8 警告 integramod - IntegraMOD Nederland の includes/archive/archive_topic.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-5140 2012-09-25 16:59 2007-09-28 Show GitHub Exploit DB Packet Storm
191485 6.8 警告 lustig - lustig.cms の forum/forum.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2007-5138 2012-09-25 16:59 2007-09-28 Show GitHub Exploit DB Packet Storm
191486 7.5 危険 interspire - Interspire ActiveKB NX の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-5131 2012-09-25 16:59 2007-09-27 Show GitHub Exploit DB Packet Storm
191487 4.3 警告 JSPWiki - JSPWiki におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-5121 2012-09-25 16:59 2007-09-27 Show GitHub Exploit DB Packet Storm
191488 4.3 警告 JSPWiki - JSPWiki におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-5120 2012-09-25 16:59 2007-09-27 Show GitHub Exploit DB Packet Storm
191489 4.3 警告 JSPWiki - JSPWiki における重要な情報を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2007-5119 2012-09-25 16:59 2007-09-27 Show GitHub Exploit DB Packet Storm
191490 7.5 危険 マイクロソフト - Microsoft WMP 9 におけるユーザが起動するつもりのないソフトウェアの脆弱性を悪用される脆弱性 CWE-20
不適切な入力確認
CVE-2007-5095 2012-09-25 16:59 2007-09-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 27, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
821 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bruce Wampler Weaver Themes Shortcode Compatibility allows Stored XSS. This issue affects Weaver … CWE-79
Cross-site Scripting
CVE-2025-22267 2025-01-22 03:15 2025-01-22 Show GitHub Exploit DB Packet Storm
822 - - - Undici is an HTTP/1.1 client. Starting in version 4.5.0 and prior to versions 5.28.5, 6.21.1, and 7.2.3, undici uses `Math.random()` to choose the boundary for a multipart/form-data request. It is kn… CWE-330
 Use of Insufficiently Random Values
CVE-2025-22150 2025-01-22 03:15 2025-01-22 Show GitHub Exploit DB Packet Storm
823 - - - YesWiki is a wiki system written in PHP. In versions up to and including 4.4.5, it is possible for an authenticated user with rights to edit/create a page or comment to trigger a stored XSS which wil… - CVE-2025-24018 2025-01-22 03:15 2025-01-22 Show GitHub Exploit DB Packet Storm
824 - - - TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the "week" parameter in setWiFiScheduleCfg. - CVE-2024-57023 2025-01-22 03:15 2025-01-16 Show GitHub Exploit DB Packet Storm
825 7.5 HIGH
Network
blackberry qnx_software_development_platform Out-of-bounds read in the TIFF image codec in QNX SDP versions 8.0, 7.1 and 7.0 could allow an unauthenticated attacker to cause an information disclosure in the context of the process using the imag… CWE-125
Out-of-bounds Read
CVE-2024-48855 2025-01-22 03:07 2025-01-15 Show GitHub Exploit DB Packet Storm
826 7.5 HIGH
Network
blackberry qnx_software_development_platform Off-by-one error in the TIFF image codec in QNX SDP versions 8.0, 7.1 and 7.0 could allow an unauthenticated attacker to cause an information disclosure in the context of the process using the image … CWE-193
 Off-by-one Error
CVE-2024-48854 2025-01-22 03:07 2025-01-15 Show GitHub Exploit DB Packet Storm
827 7.5 HIGH
Network
blackberry qnx_software_development_platform NULL pointer dereference in the PCX image codec in QNX SDP versions 8.0, 7.1 and 7.0 could allow an unauthenticated attacker to cause a denial-of-service condition in the context of the process using… CWE-476
 NULL Pointer Dereference
CVE-2024-48857 2025-01-22 03:06 2025-01-15 Show GitHub Exploit DB Packet Storm
828 9.8 CRITICAL
Network
blackberry qnx_software_development_platform Out-of-bounds write in the PCX image codec in QNX SDP versions 8.0, 7.1 and 7.0 could allow an unauthenticated attacker to cause a denial-of-service condition or execute code in the context of the pr… CWE-787
 Out-of-bounds Write
CVE-2024-48856 2025-01-22 03:06 2025-01-15 Show GitHub Exploit DB Packet Storm
829 7.8 HIGH
Local
adobe substance_3d_designer Substance3D - Designer versions 14.0 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitat… CWE-787
 Out-of-bounds Write
CVE-2025-21139 2025-01-22 02:50 2025-01-15 Show GitHub Exploit DB Packet Storm
830 7.8 HIGH
Local
adobe substance_3d_designer Substance3D - Designer versions 14.0 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of… CWE-787
 Out-of-bounds Write
CVE-2025-21138 2025-01-22 02:49 2025-01-15 Show GitHub Exploit DB Packet Storm