Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 16, 2025, 4:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202401 6.8 警告 IBM - IBM OmniFind のログインフォームにおけるセッションをハイジャックされる脆弱性 CWE-Other
その他
CVE-2010-3892 2012-03-27 18:42 2010-11-12 Show GitHub Exploit DB Packet Storm
202402 6.8 警告 IBM - IBM OmniFind の ESAdmin/security.do におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-3891 2012-03-27 18:42 2010-11-12 Show GitHub Exploit DB Packet Storm
202403 4.3 警告 IBM - IBM OmniFind におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3890 2012-03-27 18:42 2010-11-12 Show GitHub Exploit DB Packet Storm
202404 1.9 注意 Linux - Linux kernel の ax25_getname 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-3875 2012-03-27 18:42 2011-01-3 Show GitHub Exploit DB Packet Storm
202405 7.8 危険 Linux - Linux kernel の X.25 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3873 2012-03-27 18:42 2011-01-3 Show GitHub Exploit DB Packet Storm
202406 7.2 危険 マイクロソフト - Microsoft Windows の 32 ビットプラットフォームにおける権限昇格の脆弱性 CWE-noinfo
情報不足
CVE-2010-3889 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
202407 7.2 危険 マイクロソフト - Microsoft Windows の 32 ビットプラットフォームにおける権限昇格の脆弱性 CWE-noinfo
情報不足
CVE-2010-3888 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
202408 4.3 警告 アップル - Apple の Mac OS X の Limit Mail 機能におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3887 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
202409 4.3 警告 マイクロソフト - Microsoft mshtml.dll の sertIntoTimeoutList 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-3886 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
202410 6.8 警告 CMS Made Simple - CMS Made Simple における管理者パスワードのリセット要求の管理者認証をハイジャックされる脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-3884 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 16, 2025, 4:15 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
421 - - - Cross-Site Request Forgery (CSRF), Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Wikimedia Foundation Mediawiki - DataTransfer Extension… New - CVE-2025-23081 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
422 - - - A vulnerability was found in SourceCodester Task Reminder System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Maintenance Sect… New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0464 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
423 - - - A vulnerability was found in Shanghai Lingdang Information Technology Lingdang CRM up to 8.6.0.0. It has been classified as critical. Affected is an unknown function of the file /crm/weixinmp/index.p… New CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-0463 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
424 - - - A vulnerability was found in Shanghai Lingdang Information Technology Lingdang CRM up to 8.6.0.0 and classified as critical. This issue affects some unknown processing of the file /crm/weixinmp/index… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0462 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
425 - - - A stored cross-site scripting (XSS) vulnerability in Arcadyan Meteor 2 CPE FG360 Firmware ETV2.10 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload. New - CVE-2024-53563 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
426 - - - A remote code execution (RCE) vulnerability in Arcadyan Meteor 2 CPE FG360 Firmware ETV2.10 allows attackers to execute arbitrary code via a crafted request. New - CVE-2024-53561 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
427 6.2 MEDIUM
Local
- - IBM MQ 9.3 LTS, 9.3 CD, 9.4 LTS, and 9.4 CD web console could allow a local user to obtain sensitive information when a detailed technical error message is returned. New CWE-209
Information Exposure Through an Error Message
CVE-2024-52898 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
428 - - - Path Traversal in Ivanti Avalanche before version 6.4.7 allows a remote unauthenticated attacker to bypass authentication. This CVE addresses incomplete fixes from CVE-2024-47010. New CWE-22
CWE-288
Path Traversal
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-13181 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
429 - - - Path Traversal in Ivanti Avalanche before version 6.4.7 allows a remote unauthenticated attacker to leak sensitive information. This CVE addresses incomplete fixes from CVE-2024-47011. New CWE-22
Path Traversal
CVE-2024-13180 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
430 - - - Path Traversal in Ivanti Avalanche before version 6.4.7 allows a remote unauthenticated attacker to bypass authentication. New CWE-22
CWE-288
Path Traversal
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-13179 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm