Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196611 6.8 警告 Joomla!
Blue Constant Media Ltd
- Joomla! 用の DJ-Catalog コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-3661 2012-06-26 16:18 2009-10-11 Show GitHub Exploit DB Packet Storm
196612 6.8 警告 eFront Learning - Efront の libraries/database.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2009-3660 2012-06-26 16:18 2009-10-11 Show GitHub Exploit DB Packet Storm
196613 9.3 危険 AOL - AOL の sb.dll における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3658 2012-06-26 16:18 2009-10-9 Show GitHub Exploit DB Packet Storm
196614 6.4 警告 Drupal
316solutions
- Drupal 用の Boost モジュールにおける新しい webroot ディレクトリを生成される脆弱性 CWE-Other
その他
CVE-2009-3654 2012-06-26 16:18 2009-09-30 Show GitHub Exploit DB Packet Storm
196615 3.5 注意 Drupal
darren oh
- Drupal 用モジュールの XML Sitemap の追加リンクインターフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3653 2012-06-26 16:18 2009-09-30 Show GitHub Exploit DB Packet Storm
196616 4.3 警告 Drupal
david strauss
- Drupa のモジュールの Dex におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3650 2012-06-26 16:18 2009-09-30 Show GitHub Exploit DB Packet Storm
196617 3.5 注意 Drupal
apsivam
- Drupal のモジュールの Service Links におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3648 2012-06-26 16:18 2009-10-9 Show GitHub Exploit DB Packet Storm
196618 5 警告 dxmsoft - Dxmsoft XM Easy Personal FTP Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-3643 2012-06-26 16:18 2009-10-9 Show GitHub Exploit DB Packet Storm
196619 7.5 危険 frontrange - FrontRange HEAT の Call Logging 機能における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-3642 2012-06-26 16:18 2009-10-9 Show GitHub Exploit DB Packet Storm
196620 4.3 警告 derrick oswald - HTML-Parser の decode_entities 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-3627 2012-06-26 16:18 2009-10-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1831 - - - The WP Customer Area WordPress plugin through 8.2.4 does not have CSRF check in place when deleting its logs, which could allow attackers to make a logged in to delete them via a CSRF attack - CVE-2024-12280 2025-01-29 06:15 2025-01-27 Show GitHub Exploit DB Packet Storm
1832 - - - Open5GS MME versions <= 2.6.4 contain an assertion that can be remotely triggered via a malformed ASN.1 packet over the S1AP interface. An attacker may send a `Handover Request Ack` message missing a… - CVE-2023-37006 2025-01-29 06:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1833 - - - Open5GS MME versions <= 2.6.4 contain an assertion that can be remotely triggered via a malformed ASN.1 packet over the S1AP interface. An attacker may send an `Initial Context Setup Failure` message… - CVE-2023-37005 2025-01-29 06:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1834 - - - Open5GS MME versions <= 2.6.4 contain an assertion that can be remotely triggered via a malformed ASN.1 packet over the S1AP interface. An attacker may send an `Initial Context Setup Response` messag… - CVE-2023-37004 2025-01-29 06:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1835 - - - Open5GS MME versions <= 2.6.4 contain an assertion that can be remotely triggered via a malformed ASN.1 packet over the S1AP interface. An attacker may send an `E-RAB Setup Response` message missing … - CVE-2023-37003 2025-01-29 06:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1836 - - - Open5GS MME versions <= 2.6.4 contain an assertion that can be remotely triggered via a malformed ASN.1 packet over the S1AP interface. An attacker may send an `E-RAB Modification Indication` message… - CVE-2023-37002 2025-01-29 06:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1837 3.7 LOW
Network
- - A vulnerability has been found in Intelbras InControl up to 2.21.58 and classified as problematic. This vulnerability affects unknown code of the file /v1/usuario/ of the component Registered User Ha… CWE-310
CWE-319
Cryptographic Issues
Cleartext Transmission of Sensitive Information
CVE-2025-0784 2025-01-29 05:15 2025-01-29 Show GitHub Exploit DB Packet Storm
1838 - - - In checkKeyIntent of AccountManagerService.java, there is a possible way to bypass intent security check and install an unknown app due to a confused deputy. This could lead to local escalation of pr… - CVE-2024-40676 2025-01-29 05:15 2025-01-29 Show GitHub Exploit DB Packet Storm
1839 - - - In parseUriInternal of Intent.java, there is a possible infinite loop due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User… - CVE-2024-40675 2025-01-29 05:15 2025-01-29 Show GitHub Exploit DB Packet Storm
1840 - - - In BnAudioPolicyService::onTransact of IAudioPolicyService.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additiona… - CVE-2018-9378 2025-01-29 05:15 2025-01-29 Show GitHub Exploit DB Packet Storm