Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 22, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196041 7.2 危険 アップル - Apple Safari の Installer における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-2027 2012-06-26 16:10 2009-06-10 Show GitHub Exploit DB Packet Storm
196042 7.5 危険 dutchmonkey - DM FileManager の admin/login.php における管理者のアクセス権を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-2025 2012-06-26 16:10 2009-06-9 Show GitHub Exploit DB Packet Storm
196043 5 警告 fipsasp - fipsCMS Light における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-2022 2012-06-26 16:10 2009-06-9 Show GitHub Exploit DB Packet Storm
196044 7.5 危険 frontisgroup - Frontis の bin/aps_browse_sources.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-2013 2012-06-26 16:10 2009-06-9 Show GitHub Exploit DB Packet Storm
196045 9.3 危険 dxstudio
Mozilla Foundation
- Worldweaver DX Studio Player における任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2009-2011 2012-06-26 16:10 2009-06-1 Show GitHub Exploit DB Packet Storm
196046 4.3 警告 Dokeos - Dokeos におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-2009 2012-06-26 16:10 2009-06-8 Show GitHub Exploit DB Packet Storm
196047 6.8 警告 Dokeos - Dokeos における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-2008 2012-06-26 16:10 2009-06-8 Show GitHub Exploit DB Packet Storm
196048 5 警告 Dokeos - Dokeos におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-2007 2012-06-26 16:10 2009-06-8 Show GitHub Exploit DB Packet Storm
196049 2.6 注意 Dokeos - Dokeos におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-2006 2012-06-26 16:10 2009-06-8 Show GitHub Exploit DB Packet Storm
196050 6.8 警告 Dokeos - Dokeos におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-2005 2012-06-26 16:10 2009-06-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 23, 2025, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
691 - - - Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability - CVE-2025-21399 2025-01-18 06:15 2025-01-18 Show GitHub Exploit DB Packet Storm
692 - - - Wegia < 3.2.0 is vulnerable to Cross Site Scripting (XSS) in /geral/documentos_funcionario.php via the id parameter. - CVE-2024-57030 2025-01-18 06:15 2025-01-18 Show GitHub Exploit DB Packet Storm
693 - - - A vulnerability was found in 1000 Projects Campaign Management System Platform for Women 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Code/log… - CVE-2025-0534 2025-01-18 06:15 2025-01-18 Show GitHub Exploit DB Packet Storm
694 - - - A vulnerability was found in 1000 Projects Campaign Management System Platform for Women 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file … - CVE-2025-0533 2025-01-18 06:15 2025-01-18 Show GitHub Exploit DB Packet Storm
695 6.5 MEDIUM
Network
fortinet fortios A null pointer dereference in FortiOS versions 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0 all versions, 6.4 all versions , 6.2 all versions and 6.0 all versions allows attacker to trigger a denial… CWE-476
 NULL Pointer Dereference
CVE-2023-42786 2025-01-18 05:42 2025-01-14 Show GitHub Exploit DB Packet Storm
696 6.5 MEDIUM
Network
fortinet fortios A null pointer dereference in FortiOS versions 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0 all versions, 6.4 all versions , 6.2 all versions and 6.0 all versions allows attacker to trigger a denial… CWE-476
 NULL Pointer Dereference
CVE-2023-42785 2025-01-18 05:42 2025-01-14 Show GitHub Exploit DB Packet Storm
697 7.8 HIGH
Local
microsoft autoupdate Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2025-21360 2025-01-18 05:40 2025-01-15 Show GitHub Exploit DB Packet Storm
698 7.8 HIGH
Local
microsoft office
outlook
Microsoft Outlook Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2025-21361 2025-01-18 05:39 2025-01-15 Show GitHub Exploit DB Packet Storm
699 8.4 HIGH
Local
microsoft 365_apps
office
excel
office_online_server
Microsoft Excel Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2025-21362 2025-01-18 05:38 2025-01-15 Show GitHub Exploit DB Packet Storm
700 7.8 HIGH
Local
adobe substance_3d_stager Substance3D - Stager versions 3.0.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of … CWE-787
 Out-of-bounds Write
CVE-2025-21132 2025-01-18 05:37 2025-01-15 Show GitHub Exploit DB Packet Storm