Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196401 4.3 警告 BigAntSoft - BigAnt Server におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-4661 2012-06-26 16:19 2010-03-3 Show GitHub Exploit DB Packet Storm
196402 10 危険 BigAntSoft - BigAnt IM Server の AntServer モジュール (AntServer.exe) におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-4660 2012-06-26 16:19 2010-03-3 Show GitHub Exploit DB Packet Storm
196403 9.3 危険 e-soft.co - E-Soft DJ Studio Pro におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-4656 2012-06-26 16:19 2010-03-3 Show GitHub Exploit DB Packet Storm
196404 4.3 警告 geccbblite - geccBBlite におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4649 2012-06-26 16:19 2010-02-22 Show GitHub Exploit DB Packet Storm
196405 7.2 危険 Accellion - Accellion Secure File Transfer Appliance における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4648 2012-06-26 16:19 2010-02-19 Show GitHub Exploit DB Packet Storm
196406 4.3 警告 Accellion - Accellion Secure File Transfer Appliance におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4647 2012-06-26 16:19 2010-02-19 Show GitHub Exploit DB Packet Storm
196407 9 危険 Accellion - Accellion Secure File Transfer Appliance の管理用の Web インターフェースにおける任意のシェルコマンドを挿入される脆弱性 CWE-94
コード・インジェクション
CVE-2009-4646 2012-06-26 16:19 2010-02-19 Show GitHub Exploit DB Packet Storm
196408 7.8 危険 Accellion - Accellion Secure File Transfer Appliance の web_client_user_guide.html におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-4645 2012-06-26 16:19 2010-02-19 Show GitHub Exploit DB Packet Storm
196409 9 危険 Accellion - Accellion Secure File Transfer Appliance における任意コマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2009-4644 2012-06-26 16:19 2010-02-19 Show GitHub Exploit DB Packet Storm
196410 7.2 危険 GNOME Project - gnome-screensaver における画面がロックされている無人のワークステーションにアクセスされる脆弱性 CWE-Other
その他
CVE-2009-4642 2012-06-26 16:19 2010-02-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 5, 2025, 4:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1421 6.1 MEDIUM
Network
- - Vulnerability in the Oracle Advanced Outbound Telephony product of Oracle E-Business Suite (component: Region Mapping). Supported versions that are affected are 12.2.3-12.2.10. Easily exploitable vu… - CVE-2025-21489 2025-01-24 05:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1422 5.4 MEDIUM
Network
- - Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Business Logic Infra SEC). Supported versions that are affected are Prior to 9.2.9.0. Easily exploitable … - CVE-2024-21245 2025-01-24 05:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1423 7.8 HIGH
Local
google android In ip6_append_data of ip6_output.c, there is a possible way to achieve code execution due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution priv… CWE-787
 Out-of-bounds Write
CVE-2018-9389 2025-01-24 04:56 2025-01-18 Show GitHub Exploit DB Packet Storm
1424 5.5 MEDIUM
Local
google android In NlpService, there is a possible way to obtain location information due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges neede… CWE-862
 Missing Authorization
CVE-2018-9406 2025-01-24 04:55 2025-01-18 Show GitHub Exploit DB Packet Storm
1425 5.5 MEDIUM
Local
google android In endCallForSubscriber of PhoneInterfaceManager.java, there is a possible way to prevent access to emergency services due to a logic error in the code. This could lead to a local denial of service w… NVD-CWE-noinfo
CVE-2017-13322 2025-01-24 04:54 2025-01-18 Show GitHub Exploit DB Packet Storm
1426 - - - An uninitialized pointer dereference in the ngap_handle_pdu_session_resource_setup_response routine of OpenAirInterface CN5G AMF (oai-cn5g-amf) up to v2.0.0 allows attackers to cause a Denial of Serv… - CVE-2024-24443 2025-01-24 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1427 - - - A reachable assertion in the Mobile Management Entity (MME) of Magma versions <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows remote attackers to crash the MME with an… - CVE-2023-37024 2025-01-24 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1428 - - - Directus is a real-time API and App dashboard for managing SQL database content. Prior to version 11.2.0, when sharing an item, a typical user can specify an arbitrary role. It allows the user to use… CWE-269
 Improper Privilege Management
CVE-2025-24353 2025-01-24 03:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1429 - - - @fastify/multipart is a Fastify plugin for parsing the multipart content-type. Prior to versions 8.3.1 and 9.0.3, the `saveRequestFiles` function does not delete the uploaded temporary files when use… CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2025-24033 2025-01-24 03:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1430 6.4 MEDIUM
Network
- - IBM Tivoli Application Dependency Discovery Manager 7.3.0.0 through 7.3.0.11 is vulnerable to stored cross-site scripting. This vulnerability allows authenticated users to embed arbitrary JavaScript … CWE-79
Cross-site Scripting
CVE-2025-23227 2025-01-24 03:15 2025-01-24 Show GitHub Exploit DB Packet Storm