Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205751 7.2 危険 マイクロソフト - Microsoft Windows における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3408 2011-12-22 14:44 2011-12-13 Show GitHub Exploit DB Packet Storm
205752 4.7 警告 BlackBerry - RIM BlackBerry Desktop Software における .ipd ファイルを復号される脆弱性 CWE-310
暗号の問題
CVE-2010-3741 2011-12-22 12:06 2010-10-5 Show GitHub Exploit DB Packet Storm
205753 9.3 危険 BlackBerry - RIM BlackBerry Enterprise Server および BlackBerry Professional Software におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4778 2011-12-22 12:05 2009-12-1 Show GitHub Exploit DB Packet Storm
205754 5 警告 BlackBerry - BlackBerry 8800 上の RIM BlackBerry Browser におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-3944 2011-12-22 12:04 2009-11-16 Show GitHub Exploit DB Packet Storm
205755 4.3 警告 PukiWiki Plus! - PukiWiki Plus! におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3990 2011-12-22 12:03 2011-12-22 Show GitHub Exploit DB Packet Storm
205756 4.3 警告 Apache Software Foundation - Apache Struts におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1772 2011-12-22 12:01 2011-12-22 Show GitHub Exploit DB Packet Storm
205757 6.8 警告 BlackBerry - RIM BlackBerry Device Software の Blackberry Browser における任意の SSL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-3477 2011-12-22 11:59 2009-09-28 Show GitHub Exploit DB Packet Storm
205758 4.3 警告 BlackBerry
IBM
- BlackBerry Desktop Manager 用の RIM Lotus Notes コネクタにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3038 2011-12-22 11:58 2009-09-1 Show GitHub Exploit DB Packet Storm
205759 9.3 危険 BlackBerry - RIM BlackBerry Enterprise Server および BlackBerry Professional Software におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-2646 2011-12-22 11:55 2009-04-16 Show GitHub Exploit DB Packet Storm
205760 9.3 危険 BlackBerry - RIM BlackBerry Enterprise Server および BlackBerry Professional Software におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-2643 2011-12-22 11:54 2009-05-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2001 - - - TOTOLINK A810R V4.1.2cu.5032_B20200407 was found to contain a command insertion vulnerability in downloadFile.cgi main function. This vulnerability allows an attacker to execute arbitrary commands by… - CVE-2024-57036 2025-01-22 01:15 2025-01-22 Show GitHub Exploit DB Packet Storm
2002 - - - PHPGurukul Hospital Management System 4.0 is vulnerable to Cross Site Scripting (XSS) in /view-medhistory.php and /admin/view-patient.php. - CVE-2024-56990 2025-01-22 01:15 2025-01-22 Show GitHub Exploit DB Packet Storm
2003 - - - In multiple locations, there is a possible way to read protected files due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges need… - CVE-2018-9464 2025-01-22 01:15 2025-01-18 Show GitHub Exploit DB Packet Storm
2004 - - - In onAttachFragment of ShareIntentActivity.java, there is a possible way for an app to read files in the messages app due to a race condition. This could lead to local escalation of privilege with no… - CVE-2018-9461 2025-01-22 01:15 2025-01-18 Show GitHub Exploit DB Packet Storm
2005 - - - In BnDmAgent::onTransact of dm_agent.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges need… - CVE-2018-9405 2025-01-22 01:15 2025-01-18 Show GitHub Exploit DB Packet Storm
2006 - - - In many locations, there is a possible way to access kernel memory in user space due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privil… - CVE-2018-9401 2025-01-22 01:15 2025-01-18 Show GitHub Exploit DB Packet Storm
2007 - - - In multiple functions of mnh-sm.c, there is a possible way to trigger a heap overflow due to an integer overflow. This could lead to local escalation of privilege with no additional execution privile… - CVE-2018-9387 2025-01-22 01:15 2025-01-18 Show GitHub Exploit DB Packet Storm
2008 6.3 MEDIUM
Network
- - A vulnerability was found in Codezips Gym Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /dashboard/admin/new_submit.php. The manipulation of t… - CVE-2025-0532 2025-01-22 01:15 2025-01-18 Show GitHub Exploit DB Packet Storm
2009 - - - PHPGurukul Hospital Management System 4.0 is vulnerable to Cross Site Scripting (XSS) in /edit-profile.php via the parameter $address. - CVE-2024-56998 2025-01-22 00:15 2025-01-22 Show GitHub Exploit DB Packet Storm
2010 - - - PHPGurukul Hospital Management System 4.0 is vulnerable to Cross Site Scripting (XSS) in /doctor/index.php via the 'Email' parameter. - CVE-2024-56997 2025-01-22 00:15 2025-01-22 Show GitHub Exploit DB Packet Storm