Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195981 7.5 危険 eFront Learning - eFront の ask_chat.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1918 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
195982 9.3 危険 コンソナ - Consona Live Assistance の SdcWebSecureBase インターフェースの pluginlicense.ini のデフォルト設定における ActiveX 実行に対する制限を回避される脆弱性 CWE-16
環境設定
CVE-2010-1913 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
195983 9.3 危険 コンソナ - Consona Live Assistance の SdcWebSecureBase インターフェースにおける ActiveX 実行上で制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1912 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
195984 9.3 危険 コンソナ - Consona Live Assistance の SdcWebSecureBase インターフェースの site-locking 実装における任意のコードを実行される脆弱性 CWE-310
暗号の問題
CVE-2010-1911 2012-06-26 16:19 2010-04-16 Show GitHub Exploit DB Packet Storm
195985 5.1 警告 コンソナ - Consona Live Assistance の Forgot Password 実装における空白の Hint 質問および空白の Hint 答えを持つアカウントのパスワードをリセットされる脆弱性 CWE-287
不適切な認証
CVE-2010-1910 2012-06-26 16:19 2010-04-16 Show GitHub Exploit DB Packet Storm
195986 7.6 危険 コンソナ - Consona Live Assistance の tgctlcm.dll の SdcUser.TgConCtl ActiveX コントロールの RunCmd メソッドにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1909 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
195987 9.3 危険 コンソナ - Consona Live Assistance の tgctlcm.dll の SdcUser.TgConCtl ActiveX コントロールにおける任意のプログラムを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1908 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
195988 4.3 警告 コンソナ - Consona Live Assistance の SdcUser.TgConCtl ActiveX コントロールにおける特定のユーザディレクトリへのパス名を特定される脆弱性 CWE-200
情報漏えい
CVE-2010-1907 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
195989 7.2 危険 コンソナ - Consona Dynamic Agent などの tgsrv.exe における任意のコードを実行される脆弱性 CWE-310
暗号の問題
CVE-2010-1906 2012-06-26 16:19 2010-04-16 Show GitHub Exploit DB Packet Storm
195990 4.3 警告 コンソナ - Consona Live Assistance および他の製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1905 2012-06-26 16:19 2010-04-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1871 - - - A reflected Cross-Site Scripting (XSS) vulnerability has been identified in the LDAP User Manager <= ce92321, specifically in the /setup/index.php endpoint via the returnto parameter. This vulnerabil… - CVE-2024-57279 2025-02-8 08:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1872 - - - A reflected Cross-Site Scripting (XSS) vulnerability exists in /webscan/sqlmap/index.html in QingScan <=v1.8.0. The vulnerability is caused by improper input sanitization of the query parameter, allo… - CVE-2024-57278 2025-02-8 08:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1873 - - - SFTPGo is an open source, event-driven file transfer solution. SFTPGo supports execution of a defined set of commands via SSH. Besides a set of default commands some optional commands can be activate… CWE-78
OS Command 
CVE-2025-24366 2025-02-8 07:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1874 - - - pimcore/admin-ui-classic-bundle provides a Backend UI for Pimcore. In affected versions an error message discloses existing accounts and leads to user enumeration on the target via "Forgot password" … - CVE-2025-24980 2025-02-8 07:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1875 - - - Inappropriate implementation in Extensions API in Google Chrome prior to 133.0.6943.53 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a cr… - CVE-2025-0451 2025-02-8 07:15 2025-02-5 Show GitHub Exploit DB Packet Storm
1876 - - - Use after free in V8 in Google Chrome prior to 133.0.6943.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) - CVE-2025-0445 2025-02-8 07:15 2025-02-5 Show GitHub Exploit DB Packet Storm
1877 - - - Use after free in Skia in Google Chrome prior to 133.0.6943.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) - CVE-2025-0444 2025-02-8 07:15 2025-02-5 Show GitHub Exploit DB Packet Storm
1878 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Files or Directories Accessible to External Parties vulnerability in Apache Doris. Application administrators can rea… - CVE-2024-48019 2025-02-8 07:15 2025-02-5 Show GitHub Exploit DB Packet Storm
1879 7.5 HIGH
Network
dell data_domain_operating_system Dell PowerProtect DD, versions prior to DDOS 8.3.0.0, 7.10.1.50, and 7.13.1.10 contains a use of a Cryptographic Primitive with a Risky Implementation vulnerability. A remote attacker could potential… CWE-327
 Use of a Broken or Risky Cryptographic Algorithm
CVE-2025-22475 2025-02-8 05:42 2025-02-4 Show GitHub Exploit DB Packet Storm
1880 7.8 HIGH
Local
dell data_domain_operating_system Dell PowerProtect DD versions prior to 8.3.0.0, 7.10.1.50, and 7.13.1.20 contain an improper access control vulnerability. A local malicious user with low privileges could potentially exploit this vu… NVD-CWE-Other
CVE-2024-53295 2025-02-8 05:29 2025-02-1 Show GitHub Exploit DB Packet Storm