Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 14, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193851 7.8 危険 DELL EMC (旧 EMC Corporation) - EDL におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2633 2012-06-26 16:19 2010-08-2 Show GitHub Exploit DB Packet Storm
193852 7.5 危険 シスコシステムズ - Cisco CSS 11500 および ACE 4710 における意図したヘッダ挿入を回避される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2629 2012-06-26 16:19 2010-07-6 Show GitHub Exploit DB Packet Storm
193853 6.8 警告 ea - Battlefield の Refractor エンジンにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2627 2012-06-26 16:19 2010-07-2 Show GitHub Exploit DB Packet Storm
193854 4.3 警告 grafik-power - Grafik CMS の admin/admin.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2615 2012-06-26 16:19 2010-07-2 Show GitHub Exploit DB Packet Storm
193855 7.5 危険 grafik-power - Grafik CMS の admin/admin.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2614 2012-06-26 16:19 2010-07-2 Show GitHub Exploit DB Packet Storm
193856 7.5 危険 2daybiz - 2daybiz Job Site Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2610 2012-06-26 16:19 2010-07-2 Show GitHub Exploit DB Packet Storm
193857 7.5 危険 2daybiz - 2daybiz Job Search Engine Script の show_search_result.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2609 2012-06-26 16:19 2010-07-2 Show GitHub Exploit DB Packet Storm
193858 4.3 警告 The Cacti Group - Red Hat HPC Solution などの製品で使用される Cacti におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2545 2012-06-26 16:19 2010-08-23 Show GitHub Exploit DB Packet Storm
193859 4.3 警告 The Cacti Group - Red Hat HPC Solution などの製品で使用される Cacti の utilities.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2544 2012-06-26 16:19 2010-08-23 Show GitHub Exploit DB Packet Storm
193860 4.3 警告 The Cacti Group - Cacti の include/top_graph_header.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2543 2012-06-26 16:19 2010-08-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 15, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
351 7.5 HIGH
Network
huawei emui
harmonyos
Vulnerability of improper authentication in the ANS system service module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally. Update CWE-287
Improper Authentication
CVE-2023-52955 2025-01-14 04:09 2025-01-8 Show GitHub Exploit DB Packet Storm
352 7.5 HIGH
Network
huawei emui
harmonyos
Vulnerability of improper permission control in the Gallery module Impact: Successful exploitation of this vulnerability may affect availability. Update CWE-276
Incorrect Default Permissions 
CVE-2023-52954 2025-01-14 04:09 2025-01-8 Show GitHub Exploit DB Packet Storm
353 9.1 CRITICAL
Network
huawei emui
harmonyos
Path traversal vulnerability in the Medialibrary module Impact: Successful exploitation of this vulnerability will affect integrity and confidentiality. Update CWE-22
Path Traversal
CVE-2023-52953 2025-01-14 04:08 2025-01-8 Show GitHub Exploit DB Packet Storm
354 - - - An attacker could exploit the 'Use of Password Hash With Insufficient Computational Effort' vulnerability in EveHome Eve Play to execute arbitrary code. This issue affects Eve Play: through 1.1.42. New CWE-916
 Use of Password Hash With Insufficient Computational Effort
CVE-2024-5743 2025-01-14 03:15 2025-01-14 Show GitHub Exploit DB Packet Storm
355 - - - Venki Supravizio BPM through 18.0.1 was discovered to contain an arbitrary file upload vulnerability. An authenticated attacker may upload a malicious file, leading to remote code execution. New - CVE-2024-46479 2025-01-14 03:15 2025-01-14 Show GitHub Exploit DB Packet Storm
356 - - - A malformed packet can cause a buffer overflow in the APS layer of the Ember ZNet stack and lead to an assert New - CVE-2024-6352 2025-01-14 03:15 2025-01-14 Show GitHub Exploit DB Packet Storm
357 - - - Pega Platform versions 8.1 to Infinity 24.2.0 are affected by an Stored XSS issue with profile. New - CVE-2024-12211 2025-01-14 03:15 2025-01-14 Show GitHub Exploit DB Packet Storm
358 - - - Long hostnames in URLs could be leveraged to obscure the actual host of the website or spoof the website address This vulnerability affects Firefox for iOS < 134. New - CVE-2025-23109 2025-01-14 03:15 2025-01-11 Show GitHub Exploit DB Packet Storm
359 - - - Opening Javascript links in a new tab via long-press in the Firefox iOS client could result in a malicious script spoofing the URL of the new tab. This vulnerability affects Firefox for iOS < 134. New - CVE-2025-23108 2025-01-14 03:15 2025-01-11 Show GitHub Exploit DB Packet Storm
360 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Wikimedia Foundation Mediawiki - ArticleFeedbackv5 extension allows Cross-Site Scripting (… New - CVE-2025-23079 2025-01-14 03:15 2025-01-11 Show GitHub Exploit DB Packet Storm