Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205981 7.5 危険 iScripts - iScripts CyberMatch における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4983 2011-12-9 14:36 2011-11-1 Show GitHub Exploit DB Packet Storm
205982 7.5 危険 My Kazaam - My Kazaam Notes Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4984 2011-12-9 14:35 2011-11-1 Show GitHub Exploit DB Packet Storm
205983 4.3 警告 My Kazaam - My Kazaam Notes Management System におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4985 2011-12-9 14:35 2011-11-1 Show GitHub Exploit DB Packet Storm
205984 7.5 危険 Cafuego - Simple Document Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4986 2011-12-9 14:34 2011-11-1 Show GitHub Exploit DB Packet Storm
205985 7.5 危険 KMSoft - KMSoft Guestbook の default.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4987 2011-12-9 14:34 2011-11-1 Show GitHub Exploit DB Packet Storm
205986 7.5 危険 FamilyCMS - Family Connections Who is Chatting における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-4988 2011-12-9 14:33 2011-11-1 Show GitHub Exploit DB Packet Storm
205987 7.5 危険 Farsi CMS - Ziggurat Farsi CMS の main.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4989 2011-12-9 14:28 2011-11-1 Show GitHub Exploit DB Packet Storm
205988 7.5 危険 B-Elektro - Joomla! 用 Front-edit Address Book コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4990 2011-12-9 14:28 2011-11-1 Show GitHub Exploit DB Packet Storm
205989 7.5 危険 Ninja Forge - Joomla! 用 NinjaMonials コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4991 2011-12-9 14:27 2011-11-1 Show GitHub Exploit DB Packet Storm
205990 7.5 危険 Payments Plus - Joomla! 用 Payments Plus コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4992 2011-12-9 14:26 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 4, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1691 7.5 HIGH
Network
blackberry qnx_software_development_platform Off-by-one error in the TIFF image codec in QNX SDP versions 8.0, 7.1 and 7.0 could allow an unauthenticated attacker to cause an information disclosure in the context of the process using the image … CWE-193
 Off-by-one Error
CVE-2024-48854 2025-01-22 03:07 2025-01-15 Show GitHub Exploit DB Packet Storm
1692 7.5 HIGH
Network
blackberry qnx_software_development_platform NULL pointer dereference in the PCX image codec in QNX SDP versions 8.0, 7.1 and 7.0 could allow an unauthenticated attacker to cause a denial-of-service condition in the context of the process using… CWE-476
 NULL Pointer Dereference
CVE-2024-48857 2025-01-22 03:06 2025-01-15 Show GitHub Exploit DB Packet Storm
1693 9.8 CRITICAL
Network
blackberry qnx_software_development_platform Out-of-bounds write in the PCX image codec in QNX SDP versions 8.0, 7.1 and 7.0 could allow an unauthenticated attacker to cause a denial-of-service condition or execute code in the context of the pr… CWE-787
 Out-of-bounds Write
CVE-2024-48856 2025-01-22 03:06 2025-01-15 Show GitHub Exploit DB Packet Storm
1694 7.8 HIGH
Local
adobe substance_3d_designer Substance3D - Designer versions 14.0 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitat… CWE-787
 Out-of-bounds Write
CVE-2025-21139 2025-01-22 02:50 2025-01-15 Show GitHub Exploit DB Packet Storm
1695 7.8 HIGH
Local
adobe substance_3d_designer Substance3D - Designer versions 14.0 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of… CWE-787
 Out-of-bounds Write
CVE-2025-21138 2025-01-22 02:49 2025-01-15 Show GitHub Exploit DB Packet Storm
1696 7.8 HIGH
Local
adobe substance_3d_designer Substance3D - Designer versions 14.0 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitat… CWE-787
 Out-of-bounds Write
CVE-2025-21137 2025-01-22 02:49 2025-01-15 Show GitHub Exploit DB Packet Storm
1697 7.8 HIGH
Local
adobe substance_3d_designer Substance3D - Designer versions 14.0 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of… CWE-787
 Out-of-bounds Write
CVE-2025-21136 2025-01-22 02:49 2025-01-15 Show GitHub Exploit DB Packet Storm
1698 7.8 HIGH
Local
adobe illustrator Illustrator on iPad versions 3.0.7 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user… CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2025-21133 2025-01-22 02:49 2025-01-15 Show GitHub Exploit DB Packet Storm
1699 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ksmbd: set ATTR_CTIME flags when setting mtime David reported that the new warning from setattr_copy_mgtime is coming like the fo… NVD-CWE-noinfo
CVE-2024-57895 2025-01-22 02:47 2025-01-15 Show GitHub Exploit DB Packet Storm
1700 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ila: serialize calls to nf_register_net_hooks() syzbot found a race in ila_add_mapping() [1] commit 031ae72825ce ("ila: call nf_… CWE-416
 Use After Free
CVE-2024-57900 2025-01-22 02:45 2025-01-15 Show GitHub Exploit DB Packet Storm