Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
204521 4.3 警告 IBM - IBM Lotus Notes Traveler の Nokia クライアントにおける他人への電子メールを読まれる脆弱性 CWE-200
情報漏えい
CVE-2009-5035 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
204522 4 警告 IBM - IBM Lotus Notes Traveler におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-5034 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
204523 4 警告 IBM - IBM Lotus Notes Traveler における他人のユーザデータにアクセスされる脆弱性 CWE-200
情報漏えい
CVE-2009-5033 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
204524 5.8 警告 IBM - IBM Lotus Notes Traveler の電子メール暗号化機能における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2009-5032 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
204525 7.5 危険 Cobbler project - Cobbler におけるアクセスを取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2009-5021 2012-03-27 18:42 2010-12-9 Show GitHub Exploit DB Packet Storm
204526 5.8 警告 Laurent Destailleur - AWStats におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2009-5020 2012-03-27 18:42 2010-12-2 Show GitHub Exploit DB Packet Storm
204527 5 警告 webwiz - Web Wiz NewsPad におけるデータベースをダウンロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-5019 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
204528 4.3 警告 mark pilgrim - Universal Feed Parser の feedparser.py におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-5065 2012-03-27 18:42 2009-11-18 Show GitHub Exploit DB Packet Storm
204529 6.8 警告 レッドハット - Red Hat Network Satellite およびその他の製品の Spacewalk におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-4139 2012-03-27 18:42 2011-06-16 Show GitHub Exploit DB Packet Storm
204530 5 警告 Stichting NLnet Labs - Unbound におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-4008 2012-03-27 18:42 2011-06-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
481 5.5 MEDIUM
Local
apple macos The issue was addressed with improved validation of environment variables. This issue is fixed in macOS Sequoia 15.2. An app may be able to edit NVRAM variables. NVD-CWE-noinfo
CVE-2024-54536 2025-02-1 07:15 2025-01-28 Show GitHub Exploit DB Packet Storm
482 3.3 LOW
Local
apple macos A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2. An app may be able to approve a launch daemon without user consent. NVD-CWE-noinfo
CVE-2024-54516 2025-02-1 07:15 2025-01-28 Show GitHub Exploit DB Packet Storm
483 6.5 MEDIUM
Network
- - A flaw was found in the Wildfly Server Role Based Access Control (RBAC) provider. When authorization to control management operations is secured using the Role Based Access Control provider, a user w… - CVE-2025-23367 2025-02-1 06:15 2025-01-31 Show GitHub Exploit DB Packet Storm
484 - - - Buffer Overflow vulnerability in Bento4 mp42avc v.3bdc891602d19789b8e8626e4a3e613a937b4d35 allows a local attacker to execute arbitrary code via the AP4_File::ParseStream and related functions. - CVE-2024-57509 2025-02-1 06:15 2025-01-30 Show GitHub Exploit DB Packet Storm
485 - - - Password Vulnerability in Safety production process management system v1.0 allows a remote attacker to escalate privileges, execute arbitrary code and obtain sensitive information via the password an… - CVE-2024-57395 2025-02-1 06:15 2025-01-30 Show GitHub Exploit DB Packet Storm
486 - - - The /WmAdmin/,/invoke/vm.server/login login page in the Integration Server in Software AG webMethods 10.15.0 before Core_Fix7 allows remote attackers to reach the administration panel and discover ho… - CVE-2024-23733 2025-02-1 06:15 2025-01-30 Show GitHub Exploit DB Packet Storm
487 7.8 HIGH
Local
apple watchos
ipados
macos
tvos
iphone_os
The issue was addressed with improved bounds checks. This issue is fixed in macOS Sequoia 15.2, watchOS 11.2, tvOS 18.2, iOS 18.2 and iPadOS 18.2. An app may be able to corrupt coprocessor memory. CWE-787
 Out-of-bounds Write
CVE-2024-54517 2025-02-1 06:15 2025-01-28 Show GitHub Exploit DB Packet Storm
488 7.2 HIGH
Network
vruiz vr-frases The VR-Frases (collect & share quotes) plugin for WordPress is vulnerable to SQL Injection via several parameters in all versions up to, and including, 3.0.1 due to insufficient escaping on the user … CWE-89
SQL Injection
CVE-2025-0861 2025-02-1 05:43 2025-01-30 Show GitHub Exploit DB Packet Storm
489 6.1 MEDIUM
Network
vruiz vr-frases The VR-Frases (collect & share quotes) plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via several parameters in all versions up to, and including, 3.0.1 due to insufficient inpu… CWE-79
Cross-site Scripting
CVE-2025-0860 2025-02-1 05:42 2025-01-30 Show GitHub Exploit DB Packet Storm
490 6.5 MEDIUM
Network
dwbooster cp_contact_form The CP Contact Form with PayPal plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.52. This is due to missing or incorrect nonce validation on … CWE-352
 Origin Validation Error
CVE-2024-13758 2025-02-1 05:28 2025-01-30 Show GitHub Exploit DB Packet Storm