Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1931 7.3 重要
Local
Radmin Advanced IP Scanner Radmin の Advanced IP Scanner における制御されていない検索パスの要素に関する脆弱性 CWE-427
制御されていない検索パスの要素
CVE-2024-30376 2025-01-15 15:40 2024-11-22 Show GitHub Exploit DB Packet Storm
1932 5.5 警告
Local
クアルコム SD 205 ファームウェア
SD 632 ファームウェア
SD 212 ファームウェア
SD 625 ファームウェア
SD 430 ファームウェア
MDM9206 ファームウェア
MDM9607 ファームウェア
SD 450…
複数のクアルコム製品における脆弱性 CWE-16
CWE-noinfo
CVE-2018-11922 2025-01-15 15:37 2018-06-7 Show GitHub Exploit DB Packet Storm
1933 9.8 緊急
Network
マイクロソフト Microsoft Partner Center Partner.Microsoft.Com の特権昇格の脆弱性 CWE-269
CWE-Other
CVE-2024-49035 2025-01-15 15:32 2024-11-26 Show GitHub Exploit DB Packet Storm
1934 8.8 重要
Network
Gym Management System project Gym Management System codezips の Gym Management System における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0231 2025-01-15 15:25 2025-01-5 Show GitHub Exploit DB Packet Storm
1935 9.8 緊急
Network
Projectworlds Travel Management System fabianros の Travel Management System における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0229 2025-01-15 15:21 2025-01-5 Show GitHub Exploit DB Packet Storm
1936 9.8 緊急
Network
campcodes Complete Student Grading System campcodes の Complete Student Grading System における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0212 2025-01-15 15:12 2025-01-4 Show GitHub Exploit DB Packet Storm
1937 7.5 重要
Network
Huawei EMUI
HarmonyOS
Huawei の EMUI および HarmonyOS における脆弱性 CWE-227
CWE-noinfo
CVE-2024-56442 2025-01-15 15:04 2024-12-26 Show GitHub Exploit DB Packet Storm
1938 7.5 重要
Network
クアルコム QCA8081 ファームウェア
QCA6431 ファームウェア
qca6698aq ファームウェア
fastconnect 6900 ファームウェア
QCA6595AU ファームウェア
QCA6421 ファームウェア
QCA8337 ファームウェア
QCA6574A …
複数のクアルコム製品における不正な型変換に関する脆弱性 CWE-704
CWE-704
CVE-2023-33101 2025-01-15 15:01 2023-05-17 Show GitHub Exploit DB Packet Storm
1939 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC18 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC18 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2485 2025-01-15 15:01 2024-03-15 Show GitHub Exploit DB Packet Storm
1940 5.4 警告
Network
oretnom23 Laundry Shop Management System Oretnom23 の Laundry Shop Management System におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3463 2025-01-15 15:01 2024-04-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 14, 2025, 4:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
281211 - ibm aix Unknown vulnerability in AIX before 4.0 with unknown attack vectors and unknown impact, aka "security issue," as fixed by APAR IY28225. NVD-CWE-Other
CVE-2002-1690 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
281212 - phprojekt phprojekt Directory traversal vulnerability in PHProjekt 2.0 through 3.1 allows remote attackers to read arbitrary files via .. (dot dot) sequences. NVD-CWE-Other
CVE-2002-1761 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
281213 - symantec norton_personal_firewall The "block fragmented IP Packets" option in Symantec Norton Personal Firewall 2002 (NPW) does not properly protect against certain attacks on Windows vulnerabilities such as jolt2 (CVE-2000-0305). NVD-CWE-Other
CVE-2002-1779 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
281214 - hp tru64 Unknown vulnerability in inetd in HP Tru64 Unix 4.0f through 5.1a allows remote attackers to cause a denial of service via unknown attack vectors. NVD-CWE-Other
CVE-2002-1784 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
281215 - zeus_technologies zeus_web_server Cross-site scripting (XSS) vulnerability in Zeus Administration Server in Zeus Web Server 4.0 through 4.1r2 allows remote authenticated users to inject arbitrary web script or HTML via the section pa… NVD-CWE-Other
CVE-2002-1785 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
281216 - sgi irix SGI IRIX 6.5 through 6.5.14 applies a umask of 022 to root core dumps, which allows local users to read the core dumps and possibly obtain sensitive information. NVD-CWE-Other
CVE-2002-1786 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
281217 - sgi irix Buffer overflow in uux in eoe.sw.uucp package of SGI IRIX 6.5 through 6.5.17 allows local users to execute arbitrary code via unknown attack vectors. NVD-CWE-Other
CVE-2002-1787 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
281218 - kim_storm nn Format string vulnerability in the nn_exitmsg function in nn 6.6.0 through 6.6.3 allows remote NNTP servers to execute arbitrary code via format strings in server responses. NVD-CWE-Other
CVE-2002-1788 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
281219 - newsx newsx Format string vulnerability in newsx NNTP client before 1.4.8 allows local users to execute arbitrary code via format string specifiers that are not properly handled in a call to the syslog function. NVD-CWE-Other
CVE-2002-1789 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
281220 - sgi irix SGI IRIX 6.5 through 6.5.17 creates temporary desktop files with world-writable permissions, which allows local users to overwrite or corrupt those files. NVD-CWE-Other
CVE-2002-1791 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm