Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 9, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197621 7.8 危険 BEAシステムズ - BEA WebLogic Integration の Test View Console におけるディレクトリトラバーサルの脆弱性 - CVE-2007-2705 2012-06-26 15:46 2007-05-15 Show GitHub Exploit DB Packet Storm
197622 3.6 注意 BEAシステムズ - BEA WebLogic Portal GA における特権を有するリソースへアクセスされる脆弱性 - CVE-2007-2703 2012-06-26 15:46 2007-05-15 Show GitHub Exploit DB Packet Storm
197623 3.5 注意 BEAシステムズ - BEA WebLogic Portal GA の GroupSpace アプリケーションにおけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2702 2012-06-26 15:46 2007-05-15 Show GitHub Exploit DB Packet Storm
197624 7.5 危険 アップル
アドビシステムズ
- Adobe CS3 で使用される Adobe Version Cue CS3 Server のインストーラにおけるファイアウォールルールを回避される脆弱性 - CVE-2007-2682 2012-06-26 15:46 2007-05-16 Show GitHub Exploit DB Packet Storm
197625 7.5 危険 b2evolution - b2evolution の blogs/index.php におけるディレクトリトラバーサルの脆弱性 - CVE-2007-2681 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
197626 7.5 危険 censura - Censura の includes/funcs_vendors.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2007-2673 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
197627 4.3 警告 globalmegacorp - PHPChain におけるインストールパスを取得される脆弱性 - CVE-2007-2670 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
197628 4.3 警告 globalmegacorp - PHPChain におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-2669 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
197629 9.3 危険 db soft lab - VImpX.ocx の DB Software Laboratory VImpX ActiveX コントロールにおけるバッファオーバーフローの脆弱性 - CVE-2007-2667 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
197630 7.5 危険 beacon - Beacon の language/1/splash.lang.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-2663 2012-06-26 15:46 2007-05-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
51 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mtd: rawnand: fix double free in atmel_pmecc_create_user() The "user" pointer was converted from being allocated with kzalloc() t… New CWE-415
 Double Free
CVE-2024-56766 2025-01-10 01:16 2025-01-7 Show GitHub Exploit DB Packet Storm
52 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tracing: Prevent bad count for tracing_cpumask_write If a large count is provided, it will trigger a warning in bitmap_parse_user… New NVD-CWE-noinfo
CVE-2024-56763 2025-01-10 01:16 2025-01-7 Show GitHub Exploit DB Packet Storm
53 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: x86/fred: Clear WFE in missing-ENDBRANCH #CPs An indirect branch instruction sets the CPU indirect branch tracker (IBT) into WAIT… New NVD-CWE-noinfo
CVE-2024-56761 2025-01-10 01:16 2025-01-7 Show GitHub Exploit DB Packet Storm
54 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: btrfs: fix use-after-free when COWing tree bock and tracing is enabled When a COWing a tree block, at btrfs_cow_block(), and we h… New CWE-416
 Use After Free
CVE-2024-56759 2025-01-10 01:16 2025-01-7 Show GitHub Exploit DB Packet Storm
55 - - - An attacker can arbitrarily craft malicious DDS Participants (or ROS 2 Nodes) with valid certificates to compromise and get full control of the attacked secure DDS databus system by exploiting vulner… New - CVE-2023-24012 2025-01-10 01:15 2025-01-10 Show GitHub Exploit DB Packet Storm
56 - - - An attacker can arbitrarily craft malicious DDS Participants (or ROS 2 Nodes) with valid certificates to compromise and get full control of the attacked secure DDS databus system by exploiting vulner… New - CVE-2023-24011 2025-01-10 01:15 2025-01-10 Show GitHub Exploit DB Packet Storm
57 - - - An attacker can arbitrarily craft malicious DDS Participants (or ROS 2 Nodes) with valid certificates to compromise and get full control of the attacked secure DDS databus system by exploiting vulner… New - CVE-2023-24010 2025-01-10 01:15 2025-01-10 Show GitHub Exploit DB Packet Storm
58 - - - The BU Section Editing WordPress plugin through 0.9.9 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used a… New - CVE-2024-12736 2025-01-10 01:15 2025-01-9 Show GitHub Exploit DB Packet Storm
59 - - - The Aklamator INfeed WordPress plugin through 2.0.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used aga… New - CVE-2024-12731 2025-01-10 01:15 2025-01-9 Show GitHub Exploit DB Packet Storm
60 - - - The Asgard Security Scanner WordPress plugin through 0.7 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be use… New - CVE-2024-12715 2025-01-10 01:15 2025-01-9 Show GitHub Exploit DB Packet Storm