Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 14, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206951 7.5 危険 Google - Google Chrome における HTTP BASIC 認証ダイアログ内で表示される URL を切断される脆弱性 CWE-noinfo
情報不足
CVE-2010-1234 2010-11-24 14:34 2010-03-17 Show GitHub Exploit DB Packet Storm
206952 10 危険 Google - Google Chrome における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1233 2010-11-24 14:33 2010-03-17 Show GitHub Exploit DB Packet Storm
206953 5 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-1232 2010-11-24 14:33 2010-03-17 Show GitHub Exploit DB Packet Storm
206954 10 危険 Google - Google Chrome における脆弱性 CWE-noinfo
情報不足
CVE-2010-2903 2010-11-24 14:33 2010-07-26 Show GitHub Exploit DB Packet Storm
206955 10 危険 Google - Google Chrome の SVG 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2010-2902 2010-11-24 14:32 2010-07-26 Show GitHub Exploit DB Packet Storm
206956 10 危険 Google - Google Chrome のレンダリング実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2010-2901 2010-11-24 14:32 2010-07-26 Show GitHub Exploit DB Packet Storm
206957 10 危険 Google - Google Chrome の canvas 処理における脆弱性 CWE-noinfo
情報不足
CVE-2010-2900 2010-11-24 14:32 2010-07-26 Show GitHub Exploit DB Packet Storm
206958 5 警告 Google - Google Chrome の layout 実装における重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2010-2899 2010-11-24 14:32 2010-07-26 Show GitHub Exploit DB Packet Storm
206959 10 危険 Google - Google Chrome における脆弱性 CWE-noinfo
情報不足
CVE-2010-2898 2010-11-24 14:31 2010-07-26 Show GitHub Exploit DB Packet Storm
206960 10 危険 Google - Google Chrome における脆弱性 CWE-noinfo
情報不足
CVE-2010-2897 2010-11-24 14:31 2010-07-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 14, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1711 - - - An issue was discovered in TCPDF before 6.8.0. unserializeTCPDFtag uses != (aka loose comparison) and does not use a constant-time function to compare TCPDF tag hashes. - CVE-2024-56522 2024-12-31 01:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1712 - - - A vulnerability, which was classified as critical, has been found in DrayTek Vigor2960 and Vigor300B 1.5.1.3/1.5.1.4. This issue affects some unknown processing of the file /cgi-bin/mainfunction.cgi/… - CVE-2024-12986 2024-12-31 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
1713 - - - A vulnerability classified as critical has been found in code-projects Job Recruitment 1.0. Affected is the function fln_update of the file /_parse/_all_edits.php. The manipulation of the argument fn… - CVE-2024-12967 2024-12-31 00:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1714 7.2 HIGH
Network
- - IBM WebSphere Automation 1.7.5 could allow a remote privileged user, who has authorized access to the swagger UI, to execute arbitrary code. Using specially crafted input, the user could exploit this… CWE-78
OS Command 
CVE-2024-54181 2024-12-30 23:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1715 - - - A Server-Side Request Forgery (SSRF) vulnerability exists in the POST /worker_generate_stream API endpoint of the Controller API Server in lm-sys/fastchat, as of commit e208d5677c6837d590b81cb03847c0… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-10044 2024-12-30 21:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1716 - - - Infinix devices contain a pre-loaded "com.rlk.weathers" application, that exposes an unsecured content provider. An attacker can communicate with the provider and reveal the user’s location without a… - CVE-2024-12993 2024-12-30 20:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1717 - - - Tecnick TCExam – CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') CWE-89
SQL Injection
CVE-2024-47926 2024-12-30 19:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1718 - - - Tecnick TCExam – Multiple CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-79
Cross-site Scripting
CVE-2024-47925 2024-12-30 19:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1719 - - - Boa web server – CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-79
Cross-site Scripting
CVE-2024-47924 2024-12-30 19:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1720 - - - Mashov – CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-200
Information Exposure
CVE-2024-47923 2024-12-30 19:15 2024-12-30 Show GitHub Exploit DB Packet Storm