Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 12, 2025, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206861 4.3 警告 サン・マイクロシステムズ
freedesktop.org
レッドハット
サイバートラスト株式会社
Glyph & Cog, LLC
- Xpdf および Poppler の ImageStream::ImageStream 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-3609 2010-10-22 14:38 2009-10-15 Show GitHub Exploit DB Packet Storm
206862 4.3 警告 マイクロソフト - Microsoft Internet Explorer の toStaticHTML 関数におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3243 2010-10-22 14:37 2010-10-12 Show GitHub Exploit DB Packet Storm
206863 2.6 注意 マイクロソフト - Windows 上で稼働する Microsoft Internet Explorer における重要なフォーム情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-0808 2010-10-22 14:36 2010-10-12 Show GitHub Exploit DB Packet Storm
206864 5.1 警告 Yokka - 複数の Yokka 提供製品における実行ファイル読み込みに関する脆弱性 CWE-Other
その他
CVE-2010-3165 2010-10-22 11:09 2010-10-22 Show GitHub Exploit DB Packet Storm
206865 5.1 警告 フェンリル株式会社 - Sleipnir および Grani における実行ファイル読み込みに関する脆弱性 CWE-Other
その他
CVE-2010-3164 2010-10-22 11:08 2010-10-22 Show GitHub Exploit DB Packet Storm
206866 6.8 警告 フェンリル株式会社 - Sleipnir および Grani における DLL 読み込みに関する脆弱性 CWE-Other
その他
CVE-2010-3163 2010-10-22 11:06 2010-10-22 Show GitHub Exploit DB Packet Storm
206867 4.3 警告 アドビシステムズ
レッドハット
- Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-3657 2010-10-21 16:08 2010-10-5 Show GitHub Exploit DB Packet Storm
206868 9.3 危険 アドビシステムズ
レッドハット
- Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3658 2010-10-21 16:05 2010-10-5 Show GitHub Exploit DB Packet Storm
206869 4.3 警告 アドビシステムズ
レッドハット
- Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-3656 2010-10-21 16:04 2010-10-5 Show GitHub Exploit DB Packet Storm
206870 9.3 危険 アドビシステムズ
レッドハット
- Windows および Mac OS X 上で稼働する Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3632 2010-10-21 16:04 2010-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 12, 2025, 4:59 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1071 - - - In V6 DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional… - CVE-2024-20143 2025-01-7 00:15 2025-01-6 Show GitHub Exploit DB Packet Storm
1072 - - - In power, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User … - CVE-2024-20140 2025-01-7 00:15 2025-01-6 Show GitHub Exploit DB Packet Storm
1073 - - - In m4u, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User in… - CVE-2024-20105 2025-01-7 00:15 2025-01-6 Show GitHub Exploit DB Packet Storm
1074 - - - An issue was discovered in Optimizely EPiServer.CMS.Core before 12.22.0. A high-severity Stored Cross-Site Scripting (XSS) vulnerability exists in the CMS, allowing malicious actors to inject and exe… - CVE-2025-22388 2025-01-7 00:15 2025-01-4 Show GitHub Exploit DB Packet Storm
1075 - - - An issue was discovered in Optimizely Configured Commerce before 5.2.2408. A medium-severity input validation issue exists in the Commerce B2B application, affecting the Contact Us functionality. Thi… - CVE-2025-22383 2025-01-7 00:15 2025-01-4 Show GitHub Exploit DB Packet Storm
1076 5.4 MEDIUM
Network
phpgurukul land_record_system A vulnerability classified as problematic was found in PHPGurukul Land Record System 1.0. This vulnerability affects unknown code of the file /admin/add-propertytype.php. The manipulation of the argu… CWE-79
Cross-site Scripting
CVE-2024-13075 2025-01-6 23:57 2025-01-1 Show GitHub Exploit DB Packet Storm
1077 5.4 MEDIUM
Network
phpgurukul land_record_system A vulnerability, which was classified as problematic, was found in PHPGurukul Land Record System 1.0. Affected is an unknown function of the file /admin/add-property.php. The manipulation of the argu… CWE-79
Cross-site Scripting
CVE-2024-13077 2025-01-6 23:51 2025-01-1 Show GitHub Exploit DB Packet Storm
1078 5.4 MEDIUM
Network
phpgurukul land_record_system A vulnerability, which was classified as problematic, has been found in PHPGurukul Land Record System 1.0. This issue affects some unknown processing of the file /admin/edit-propertytype.php. The man… CWE-79
Cross-site Scripting
CVE-2024-13076 2025-01-6 23:51 2025-01-1 Show GitHub Exploit DB Packet Storm
1079 8.8 HIGH
Network
phpgurukul land_record_system A vulnerability was found in PHPGurukul Land Record System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/property-details.php. The manipulati… CWE-89
SQL Injection
CVE-2024-13079 2025-01-6 23:49 2025-01-1 Show GitHub Exploit DB Packet Storm
1080 8.8 HIGH
Network
phpgurukul land_record_system A vulnerability has been found in PHPGurukul Land Record System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /index.php. The manipulation of … CWE-89
SQL Injection
CVE-2024-13078 2025-01-6 23:49 2025-01-1 Show GitHub Exploit DB Packet Storm