Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207201 5 警告 アドビシステムズ - Adobe Flash Media Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2218 2010-08-31 16:42 2010-08-10 Show GitHub Exploit DB Packet Storm
207202 10 危険 アドビシステムズ - Adobe Flash Media Server における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2217 2010-08-31 16:41 2010-08-10 Show GitHub Exploit DB Packet Storm
207203 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat の CoolType.dll における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-2862 2010-08-31 16:41 2010-08-5 Show GitHub Exploit DB Packet Storm
207204 5 警告 無料素材屋 Moo - moobbs2 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2365 2010-08-31 11:02 2010-08-31 Show GitHub Exploit DB Packet Storm
207205 5 警告 無料素材屋 Moo - moobbs におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2364 2010-08-31 11:01 2010-08-31 Show GitHub Exploit DB Packet Storm
207206 5.1 警告 GNU Project
レッドハット
- GnuPG の kbx/keybox-blob.c における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-2547 2010-08-30 19:01 2010-07-23 Show GitHub Exploit DB Packet Storm
207207 - - Invensys - Wonderware Archestra ConfigurationAccessComponent ActiveX コントロールにおけるバッファオーバーフローの脆弱性 - - 2010-08-30 19:01 2010-08-5 Show GitHub Exploit DB Packet Storm
207208 7.8 危険 シスコシステムズ - 複数の Cisco 製品の IKE におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2817 2010-08-27 16:04 2010-08-4 Show GitHub Exploit DB Packet Storm
207209 7.8 危険 シスコシステムズ - Cisco Adaptive Security Appliances の SIP 検査機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2816 2010-08-27 16:04 2010-08-4 Show GitHub Exploit DB Packet Storm
207210 7.8 危険 シスコシステムズ - 複数の Cisco 製品の Transport Layer Security におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2815 2010-08-27 16:03 2010-08-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1801 - - - A vulnerability, which was classified as critical, was found in PHPGurukul Complaint Management System 1.0. This affects an unknown part of the file /admin/state.php. The manipulation of the argument… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12977 2024-12-27 11:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1802 - - - A vulnerability, which was classified as critical, has been found in CodeZips Hospital Management System 1.0. Affected by this issue is some unknown functionality of the file /staff.php. The manipula… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12976 2024-12-27 11:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1803 - - - The Addressing GLPI plugin enables you to create IP reports for visualize IP addresses used and free on a given network.. Starting with 3.0.0 and before 3.0.3, a poor security check allows an unauthe… CWE-470
Unsafe Reflection
CVE-2024-53850 2024-12-27 07:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1804 - - - Fields is a GLPI plugin that allows users to add custom fields on GLPI items forms. Prior to 1.21.13, an authenticated user can perform a SQL injection when the plugin is active. The vulnerability is… CWE-89
SQL Injection
CVE-2024-45600 2024-12-27 07:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1805 - - - @marp-team/marp-core is the core for Marp, which is the ecosystem to write your presentation with plain Markdown. Marp Core from v3.0.2 to v3.9.0 and v4.0.0, are vulnerable to cross-site scripting (X… CWE-79
Cross-site Scripting
CVE-2024-56510 2024-12-27 06:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1806 - - - TOTOLINK A3002R V4.0.0-B20230531.1404 is vulnerable to Remote Code Execution in /bin/boa via formWsc. - CVE-2024-54907 2024-12-27 05:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1807 - - - OpenFHE through 1.2.3 has a NULL pointer dereference in BinFHEContext::EvalFloor in lib/binfhe-base-scheme.cpp. - CVE-2024-56430 2024-12-27 05:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1808 - - - The Jetpack WordPress plugin before 14.1 does not properly checks the postmessage origin in its 13.x versions, allowing it to be bypassed and leading to DOM-XSS. The issue only affects websites host… - CVE-2024-10858 2024-12-27 05:15 2024-12-25 Show GitHub Exploit DB Packet Storm
1809 - - - libpoppler.so in Poppler through 24.12.0 has an out-of-bounds read vulnerability within the JBIG2Bitmap::combine function in JBIG2Stream.cc. - CVE-2024-56378 2024-12-27 05:15 2024-12-23 Show GitHub Exploit DB Packet Storm
1810 - - - A command injection is possible through the user interface, allowing arbitrary command execution as the root user. oMG2000 running MGOS 3.15.1 or earlier is affected.  MG90 running MGOS 4.2.1 or ea… - CVE-2020-13712 2024-12-27 05:15 2024-12-21 Show GitHub Exploit DB Packet Storm