Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
2011 6.5 警告
Network
マイクロソフト Azure Compute Gallery Azure Compute Gallery の特権の昇格の脆弱性 CWE-284
CWE-noinfo
CVE-2024-21424 2025-01-15 11:39 2024-04-9 Show GitHub Exploit DB Packet Storm
2012 6.7 警告
Local
マイクロソフト Microsoft Windows 10
Microsoft Windows Server 2016
Microsoft Windows Server 2012
Microsoft Windows 11
Microsoft Windows Server&…
セキュア ブートのセキュリティ機能のバイパスの脆弱性 CWE-693
CWE-noinfo
CVE-2024-20669 2025-01-15 11:23 2024-04-9 Show GitHub Exploit DB Packet Storm
2013 8.1 重要
Network
マイクロソフト Microsoft Outlook Outlook for Windows スプーフィングの脆弱性 CWE-20
CWE-noinfo
CVE-2024-20670 2025-01-15 11:23 2024-04-9 Show GitHub Exploit DB Packet Storm
2014 7.1 重要
Adjacent
マイクロソフト Microsoft Windows Server 2012 セキュア ブートのセキュリティ機能のバイパスの脆弱性 CWE-121
CWE-noinfo
CVE-2024-20689 2025-01-15 11:23 2024-04-9 Show GitHub Exploit DB Packet Storm
2015 7.5 重要
Network
IBM IBM Maximo Asset Management
IBM Maximo Application Suite
IBM の IBM Maximo Application Suite および IBM Maximo Asset Management における脆弱性 CWE-598
CWE-Other
CVE-2023-32335 2025-01-15 11:02 2023-05-8 Show GitHub Exploit DB Packet Storm
2016 6.1 警告
Network
IBM Jazz Foundation IBM の Jazz Foundation におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2023-45181 2025-01-15 11:02 2023-10-5 Show GitHub Exploit DB Packet Storm
2017 6.1 警告
Network
IBM IBM TXSeries for Multiplatforms IBM の IBM TXSeries for Multiplatforms におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-22344 2025-01-15 11:02 2024-05-9 Show GitHub Exploit DB Packet Storm
2018 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における二重解放に関する脆弱性 CWE-415
二重解放
CVE-2024-56766 2025-01-15 10:34 2024-12-5 Show GitHub Exploit DB Packet Storm
2019 6.1 警告
Network
IBM IBM Cognos Analytics IBM の IBM Cognos Analytics におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-25042 2025-01-14 18:49 2024-10-21 Show GitHub Exploit DB Packet Storm
2020 6.1 警告
Network
IBM IBM Cognos Analytics IBM の IBM Cognos Analytics におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-80
CVE-2024-41752 2025-01-14 18:49 2024-12-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275781 - phpcomasy phpcomasy SQL injection vulnerability in index.php in phpComasy 0.7.5 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: an examination of the 0.7.5 source code … CWE-89
SQL Injection
CVE-2005-3744 2011-08-5 13:00 2005-11-22 Show GitHub Exploit DB Packet Storm
275782 - tru-zone nukeet SQL injection vulnerability in the Search module in Tru-Zone Nuke ET 3.2, and possibly earlier versions, allows remote attackers to execute arbitrary SQL commands via the query parameter. CWE-89
SQL Injection
CVE-2005-3748 2011-08-5 13:00 2005-11-22 Show GitHub Exploit DB Packet Storm
275783 - omnistar_interactive omnistar_live SQL injection vulnerability in kb.php in Omnistar Live 5.2 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) id and (2) category_id parameter. NOTE: due to a typo, an… CWE-89
SQL Injection
CVE-2005-3840 2011-08-5 13:00 2005-11-27 Show GitHub Exploit DB Packet Storm
275784 - altantisfaq altantis_knowledge_base_software SQL injection vulnerability in search.php in AtlantisFAQ Knowledge Base Software 2.03 and earlier allows remote attackers to execute arbitrary SQL commands via the searchStr parameter. CWE-89
SQL Injection
CVE-2005-3881 2011-08-5 13:00 2005-11-29 Show GitHub Exploit DB Packet Storm
275785 - cfmagic magic_list_pro SQL injection vulnerability in view_archive.cfm in CFMagic Magic List Pro 2.5 allows remote attackers to execute arbitrary SQL commands via the ListID parameter. CWE-89
SQL Injection
CVE-2005-4073 2011-08-5 13:00 2005-12-8 Show GitHub Exploit DB Packet Storm
275786 - kde kdegraphics Stack consumption vulnerability in the KFILE JPEG (kfile_jpeg) plugin in kdegraphics 3, as used by konqueror, digikam, and other KDE image browsers, allows remote attackers to cause a denial of servi… CWE-399
 Resource Management Errors
CVE-2006-6297 2011-08-4 13:00 2006-12-5 Show GitHub Exploit DB Packet Storm
275787 - mimms
xine
mimms
xine-lib
Stack-based buffer overflow in libmms, as used by (a) MiMMS 0.0.9 and (b) xine-lib 1.1.0 and earlier, allows remote attackers to cause a denial of service (application crash) and possibly execute arb… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2006-2200 2011-08-2 13:00 2006-06-28 Show GitHub Exploit DB Packet Storm
275788 - jed_wing chm_lib Stack-based buffer overflow in the _chm_find_in_PMGL function in chm_lib.c for chmlib before 0.36, as used in products such as KchmViewer, allows user-assisted attackers to execute arbitrary code via… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2005-2930 2011-08-2 13:00 2005-10-29 Show GitHub Exploit DB Packet Storm
275789 - freebsd
nrl
freebsd
opie
Off-by-one error in the __opiereadrec function in readrec.c in libopie in OPIE 2.4.1-test1 and earlier, as used on FreeBSD 6.4 through 8.1-PRERELEASE and other platforms, allows remote attackers to c… CWE-189
Numeric Errors
CVE-2010-1938 2011-07-29 11:37 2010-05-29 Show GitHub Exploit DB Packet Storm
275790 - matthias_graubner mg_help SQL injection vulnerability in the Helpdesk (mg_help) extension 1.1.6 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2010-0333 2011-07-26 13:00 2010-01-16 Show GitHub Exploit DB Packet Storm