Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 26, 2025, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197101 10 危険 BMC Software - BMC PATROL Agent におけるフォーマットストリングの脆弱性 CWE-134
書式文字列の問題
CVE-2008-5982 2012-06-26 16:10 2009-01-27 Show GitHub Exploit DB Packet Storm
197102 7.5 危険 Activewebsoftwares - Active Price Comparison の links.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-5975 2012-06-26 16:10 2009-01-26 Show GitHub Exploit DB Packet Storm
197103 7.5 危険 Activewebsoftwares - Active Price Comparison の login.aspx における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-5974 2012-06-26 16:10 2009-01-26 Show GitHub Exploit DB Packet Storm
197104 7.5 危険 Activewebsoftwares - Active Web Mail の login.aspx における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-5973 2012-06-26 16:10 2009-01-26 Show GitHub Exploit DB Packet Storm
197105 7.5 危険 Activewebsoftwares - Active Business Directory の default.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-5972 2012-06-26 16:10 2009-01-26 Show GitHub Exploit DB Packet Storm
197106 7.5 危険 globsy - Globsy の globsy_edit.php における任意のファイルを上書きされる脆弱性 CWE-20
不適切な入力確認
CVE-2008-5966 2012-06-26 16:10 2009-01-26 Show GitHub Exploit DB Packet Storm
197107 10 危険 gravity-gtd - Gravity GTD の library/setup/rpc.php における任意の PHP コードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2008-5963 2012-06-26 16:10 2009-01-23 Show GitHub Exploit DB Packet Storm
197108 6.8 警告 gravity-gtd - Gravity GTD の library/setup/rpc.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-5962 2012-06-26 16:10 2009-01-23 Show GitHub Exploit DB Packet Storm
197109 7.5 危険 Activewebsoftwares - Active Test の start.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-5959 2012-06-26 16:10 2009-01-23 Show GitHub Exploit DB Packet Storm
197110 7.5 危険 Activewebsoftwares - Active Test における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-5958 2012-06-26 16:10 2009-01-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 26, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
811 7.8 HIGH
Local
adobe substance_3d_designer Substance3D - Designer versions 14.0 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of… CWE-787
 Out-of-bounds Write
CVE-2025-21138 2025-01-22 02:49 2025-01-15 Show GitHub Exploit DB Packet Storm
812 7.8 HIGH
Local
adobe substance_3d_designer Substance3D - Designer versions 14.0 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitat… CWE-787
 Out-of-bounds Write
CVE-2025-21137 2025-01-22 02:49 2025-01-15 Show GitHub Exploit DB Packet Storm
813 7.8 HIGH
Local
adobe substance_3d_designer Substance3D - Designer versions 14.0 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of… CWE-787
 Out-of-bounds Write
CVE-2025-21136 2025-01-22 02:49 2025-01-15 Show GitHub Exploit DB Packet Storm
814 7.8 HIGH
Local
adobe illustrator Illustrator on iPad versions 3.0.7 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user… CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2025-21133 2025-01-22 02:49 2025-01-15 Show GitHub Exploit DB Packet Storm
815 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ksmbd: set ATTR_CTIME flags when setting mtime David reported that the new warning from setattr_copy_mgtime is coming like the fo… NVD-CWE-noinfo
CVE-2024-57895 2025-01-22 02:47 2025-01-15 Show GitHub Exploit DB Packet Storm
816 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ila: serialize calls to nf_register_net_hooks() syzbot found a race in ila_add_mapping() [1] commit 031ae72825ce ("ila: call nf_… CWE-416
 Use After Free
CVE-2024-57900 2025-01-22 02:45 2025-01-15 Show GitHub Exploit DB Packet Storm
817 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: btrfs: flush delalloc workers queue before stopping cleaner kthread during unmount During the unmount path, at close_ctree(), we … CWE-416
 Use After Free
CVE-2024-57896 2025-01-22 02:45 2025-01-15 Show GitHub Exploit DB Packet Storm
818 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix slab-use-after-free due to dangling pointer dqi_priv When mounting ocfs2 and then remounting it as read-only, a slab-u… CWE-416
 Use After Free
CVE-2024-57892 2025-01-22 02:41 2025-01-15 Show GitHub Exploit DB Packet Storm
819 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: RDMA/uverbs: Prevent integer overflow issue In the expression "cmd.wqe_size * cmd.wr_count", both variables are u32 values that c… CWE-190
 Integer Overflow or Wraparound
CVE-2024-57890 2025-01-22 02:41 2025-01-15 Show GitHub Exploit DB Packet Storm
820 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm: adv7511: Fix use-after-free in adv7533_attach_dsi() The host_node pointer was assigned and freed in adv7533_parse_dt(), and … CWE-416
 Use After Free
CVE-2024-57887 2025-01-22 02:40 2025-01-15 Show GitHub Exploit DB Packet Storm