Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 13, 2025, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206781 4.3 警告 IBM
Apache Software Foundation
アップル
サイバートラスト株式会社
富士通
サン・マイクロシステムズ
ターボリナックス
ヒューレット・パッカード
レッドハット
- Apache の mod_proxy_ftp モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-2939 2010-11-4 15:35 2008-08-6 Show GitHub Exploit DB Packet Storm
206782 1.9 注意 オラクル - Oracle Solaris および OpenSolaris における USB の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-3542 2010-11-4 15:31 2010-10-12 Show GitHub Exploit DB Packet Storm
206783 2.4 注意 オラクル - Oracle Solaris および OpenSolaris における Device Drivers の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-3513 2010-11-4 15:31 2010-10-12 Show GitHub Exploit DB Packet Storm
206784 3.2 注意 オラクル - Oracle Solaris における Solaris Zones の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-3508 2010-11-4 15:30 2010-10-12 Show GitHub Exploit DB Packet Storm
206785 3.5 注意 オラクル - Oracle Sun Products Suite の Oracle iPlanet Web Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3512 2010-11-2 15:53 2010-10-12 Show GitHub Exploit DB Packet Storm
206786 3.6 注意 オラクル - Oracle Solaris および OpenSolaris における SCSI enclosure services デバイスドライバの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-3576 2010-11-2 15:53 2010-10-12 Show GitHub Exploit DB Packet Storm
206787 4 警告 オラクル - Oracle Solaris および OpenSolaris における ZFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-3540 2010-11-2 15:53 2010-10-12 Show GitHub Exploit DB Packet Storm
206788 4 警告 オラクル - Oracle Solaris および OpenSolaris における InfiniBand の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-3516 2010-11-2 15:52 2010-10-12 Show GitHub Exploit DB Packet Storm
206789 4 警告 オラクル - Oracle Solaris および OpenSolaris の Solaris コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3515 2010-11-2 15:52 2010-10-12 Show GitHub Exploit DB Packet Storm
206790 4.3 警告 オラクル - Oracle Sun Products Suite の Oracle iPlanet Web Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-3514 2010-11-2 15:52 2010-10-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 13, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1061 - - - An issue was discovered in Optimizely Configured Commerce before 5.2.2408. A medium-severity session issue exists in the Commerce B2B application, affecting the longevity of active sessions in the st… - CVE-2025-22386 2025-01-7 01:15 2025-01-4 Show GitHub Exploit DB Packet Storm
1062 - - - An issue was discovered in Optimizely Configured Commerce before 5.2.2408. For newly created accounts, the Commerce B2B application does not require email confirmation. This medium-severity issue all… - CVE-2025-22385 2025-01-7 01:15 2025-01-4 Show GitHub Exploit DB Packet Storm
1063 9.8 CRITICAL
Network
1000projects beauty_parlour_management_system A vulnerability was found in 1000 Projects Beauty Parlour Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/add-customer-se… CWE-89
SQL Injection
CVE-2024-13072 2025-01-7 00:19 2025-01-1 Show GitHub Exploit DB Packet Storm
1064 - - - OpenVPN Connect before version 3.5.0 can contain the configuration profile's clear-text private key which is logged in the application log, which an unauthorized actor can use to decrypt the VPN traf… - CVE-2024-8474 2025-01-7 00:15 2025-01-7 Show GitHub Exploit DB Packet Storm
1065 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-12997 2025-01-7 00:15 2025-01-7 Show GitHub Exploit DB Packet Storm
1066 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-12996 2025-01-7 00:15 2025-01-7 Show GitHub Exploit DB Packet Storm
1067 - - - In Modem, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution, if a UE has connected to a rogue base station controlled by the attacker, wi… - CVE-2024-20154 2025-01-7 00:15 2025-01-6 Show GitHub Exploit DB Packet Storm
1068 - - - In wlan STA, there is a possible way to trick a client to connect to an AP with spoofed SSID. This could lead to remote information disclosure with no additional execution privileges needed. User int… - CVE-2024-20153 2025-01-7 00:15 2025-01-6 Show GitHub Exploit DB Packet Storm
1069 - - - In wlan STA driver, there is a possible reachable assertion due to improper exception handling. This could lead to local denial of service if a malicious actor has already obtained the System privile… - CVE-2024-20152 2025-01-7 00:15 2025-01-6 Show GitHub Exploit DB Packet Storm
1070 - - - In Modem, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. Us… - CVE-2024-20151 2025-01-7 00:15 2025-01-6 Show GitHub Exploit DB Packet Storm