Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 10:01 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201951 6.8 警告 シスコシステムズ - Cisco CUCM の /usr/local/cm/bin/pktCap_protectData における任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2010-3039 2012-03-27 18:42 2010-11-3 Show GitHub Exploit DB Packet Storm
201952 10 危険 シスコシステムズ - Cisco UVC System 5110 および 5115 における不正アクセスの脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-3038 2012-03-27 18:42 2010-11-17 Show GitHub Exploit DB Packet Storm
201953 8.5 危険 シスコシステムズ - 複数の Cisco UVC System 製品における任意のコマンドを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3037 2012-03-27 18:42 2010-11-17 Show GitHub Exploit DB Packet Storm
201954 10 危険 シスコシステムズ - Cisco CiscoWorks Common Service の Web サーバの認証機能における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3036 2012-03-27 18:42 2010-10-27 Show GitHub Exploit DB Packet Storm
201955 5 警告 シスコシステムズ - Cisco WLC における ACL を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3034 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
201956 9 危険 シスコシステムズ - Cisco WLC におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3033 2012-03-27 18:42 2010-09-8 Show GitHub Exploit DB Packet Storm
201957 4.3 警告 RSAセキュリティ - RSA Access Manager Server における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-3018 2012-03-27 18:42 2010-09-9 Show GitHub Exploit DB Packet Storm
201958 5.7 警告 RSAセキュリティ - RSA Access Manager Agent における重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2010-3017 2012-03-27 18:42 2010-09-9 Show GitHub Exploit DB Packet Storm
201959 4.3 警告 ヒューレット・パッカード - HP SMH におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3012 2012-03-27 18:42 2010-09-15 Show GitHub Exploit DB Packet Storm
201960 5 警告 ヒューレット・パッカード - HP SMH における CRLF インジェクションの脆弱性 CWE-20
不適切な入力確認
CVE-2010-3011 2012-03-27 18:42 2010-09-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 - - - An issue was discovered in GitLab CE/EE affecting all versions starting from 17.4 prior to 17.5.5, starting from 17.6 prior to 17.6.3, and starting from 17.7 prior to 17.7.1. Under certain conditions… New - CVE-2025-0194 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm
152 - - - A vulnerability was found in code-projects Online Bike Rental System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the component Change Image Handler. The ma… New CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-0335 2025-01-9 15:15 2025-01-9 Show GitHub Exploit DB Packet Storm
153 - - - A vulnerability has been found in leiyuxi cy-fast 1.0 and classified as critical. Affected by this vulnerability is the function listData of the file /sys/user/listData. The manipulation of the argum… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0334 2025-01-9 15:15 2025-01-9 Show GitHub Exploit DB Packet Storm
154 - - - An issue was discovered in GitLab CE/EE affecting all versions starting from 15.7 prior to 17.5.5, starting from 17.6 prior to 17.6.3, and starting from 17.7 prior to 17.7.1. It was possible to trigg… New CWE-407
 Inefficient Algorithmic Complexity
CVE-2024-6324 2025-01-9 15:15 2025-01-9 Show GitHub Exploit DB Packet Storm
155 - - - A vulnerability, which was classified as critical, was found in leiyuxi cy-fast 1.0. Affected is the function listData of the file /sys/role/listData. The manipulation of the argument order leads to … New CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0333 2025-01-9 14:15 2025-01-9 Show GitHub Exploit DB Packet Storm
156 - - - A vulnerability, which was classified as critical, has been found in YunzMall up to 2.4.2. This issue affects the function changePwd of the file /app/platform/controllers/ResetpwdController.php of th… New CWE-640
 Weak Password Recovery Mechanism for Forgotten Password
CVE-2025-0331 2025-01-9 14:15 2025-01-9 Show GitHub Exploit DB Packet Storm
157 - - - A vulnerability, which was classified as critical, has been found in KaiYuanTong ECT Platform up to 2.0.0. Affected by this issue is some unknown functionality of the file /public/server/runCode.php … New CWE-77
CWE-74
Command Injection
Injection
CVE-2025-0328 2025-01-9 14:15 2025-01-9 Show GitHub Exploit DB Packet Storm
158 7.4 HIGH
Network
- - A vulnerability was found in Ruby. The Ruby interpreter is vulnerable to the Marvin Attack. This attack allows the attacker to decrypt previously encrypted messages or forge signatures by exchanging … New CWE-385
 Covert Timing Channel
CVE-2025-0306 2025-01-9 13:15 2025-01-9 Show GitHub Exploit DB Packet Storm
159 5.6 MEDIUM
Local
- - A flaw was found in the OpenJPEG project. A heap buffer overflow condition may be triggered when certain options are specified while using the opj_decompress utility. This can lead to an application… New CWE-122
Heap-based Buffer Overflow
CVE-2024-56827 2025-01-9 13:15 2025-01-9 Show GitHub Exploit DB Packet Storm
160 5.6 MEDIUM
Local
- - A flaw was found in the OpenJPEG project. A heap buffer overflow condition may be triggered when certain options are specified while using the opj_decompress utility. This can lead to an application… New CWE-122
Heap-based Buffer Overflow
CVE-2024-56826 2025-01-9 13:15 2025-01-9 Show GitHub Exploit DB Packet Storm