Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 11, 2025, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207091 9.3 危険 ImageMagick
GraphicsMagick
レッドハット
- ImageMagick および GraphicsMagick の XMakeImage 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-1882 2010-09-15 17:17 2009-06-2 Show GitHub Exploit DB Packet Storm
207092 3.3 注意 レッドハット - Firefox の SPICE プラグインにおける任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2010-2794 2010-09-15 17:17 2010-08-25 Show GitHub Exploit DB Packet Storm
207093 3.3 注意 レッドハット - Firefox の SPICE プラグインにおける重要な情報を取得される脆弱性 CWE-362
競合状態
CVE-2010-2792 2010-09-15 17:13 2010-08-25 Show GitHub Exploit DB Packet Storm
207094 1.9 注意 シトリックス・システムズ - Citrix XenServer におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-2619 2010-09-14 15:55 2010-06-17 Show GitHub Exploit DB Packet Storm
207095 4.6 警告 シトリックス・システムズ - Citrix XenServer における認証を回避され Xen API (XAPI) を実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0633 2010-09-14 15:54 2010-02-12 Show GitHub Exploit DB Packet Storm
207096 4.3 警告 シトリックス・システムズ - 複数の Citrix XenServer 製品の XenAPI HTTP インターフェイスにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-3253 2010-09-14 15:54 2008-07-16 Show GitHub Exploit DB Packet Storm
207097 7.5 危険 シトリックス・システムズ - Citrix XenCenterWeb の XenServer Resource Kit における PHP コードを挿入される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3760 2010-09-14 15:54 2009-10-22 Show GitHub Exploit DB Packet Storm
207098 6 警告 シトリックス・システムズ - Citrix XenCenterWeb の XenServer Resource Kit におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-3759 2010-09-14 15:54 2009-10-22 Show GitHub Exploit DB Packet Storm
207099 7.5 危険 シトリックス・システムズ - Citrix XenCenterWeb の XenServer Resource Kit における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-3758 2010-09-14 15:53 2009-10-22 Show GitHub Exploit DB Packet Storm
207100 4.3 警告 シトリックス・システムズ - Citrix XenCenterWeb の XenServer Resource Kit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3757 2010-09-14 15:53 2009-10-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1521 - - - A vulnerability was found in D-Link DIR-823G 1.0.2B05_20181207. It has been rated as critical. This issue affects the function SetAutoRebootSettings/SetClientInfo/SetDMZSettings/SetFirewallSettings/S… CWE-284
CWE-266
Improper Access Control
 Incorrect Privilege Assignment
CVE-2024-13030 2024-12-30 10:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1522 - - - A vulnerability, which was classified as problematic, was found in Antabot White-Jotter up to 0.2.2. Affected is an unknown function of the file /admin/content/book of the component Edit Book Handler… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-13029 2024-12-30 09:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1523 - - - A vulnerability, which was classified as problematic, has been found in Antabot White-Jotter up to 0.2.2. This issue affects some unknown processing of the file /login. The manipulation of the argume… CWE-203
CWE-204
 Information Exposure Through Discrepancy
 Response Discrepancy Information Exposure
CVE-2024-13028 2024-12-30 08:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1524 - - - A vulnerability was found in Codezips Blood Bank Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /campaign.php. The manipulation of the argume… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-13024 2024-12-30 06:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1525 - - - A vulnerability has been found in PHPGurukul Maid Hiring Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /admin/search-maid.php of the compone… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-13023 2024-12-30 06:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1526 - - - A vulnerability, which was classified as critical, was found in taisan tarzan-cms 1.0.0. This affects the function UploadResponse of the file src/main/java/com/tarzan/cms/modules/admin/controller/com… CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13022 2024-12-30 05:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1527 - - - A vulnerability was found in PHPGurukul Maid Hiring Management System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/profile.php. The manipulatio… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-13018 2024-12-30 03:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1528 - - - A vulnerability was found in PHPGurukul Maid Hiring Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/aboutus.php of the component… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-13017 2024-12-30 02:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1529 - - - A vulnerability was found in PHPGurukul Maid Hiring Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/edit-category.php. The manipulation of t… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-13016 2024-12-30 01:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1530 - - - A vulnerability was found in PHPGurukul Maid Hiring Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/search-booking-request… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-13015 2024-12-30 01:15 2024-12-30 Show GitHub Exploit DB Packet Storm