Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207521 7.2 危険 サン・マイクロシステムズ
オラクル
- Oracle Sun Product Suite の Solaris コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0882 2010-05-14 18:40 2010-04-13 Show GitHub Exploit DB Packet Storm
207522 7.5 危険 オラクル - Oracle Sun Product Suite の Sun Java System Directory Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0897 2010-05-14 18:40 2010-04-13 Show GitHub Exploit DB Packet Storm
207523 10 危険 オラクル - Oracle Sun Product Suite の Sun Ray Server Software コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0888 2010-05-14 18:40 2010-04-13 Show GitHub Exploit DB Packet Storm
207524 5 警告 サン・マイクロシステムズ
Pidgin
レッドハット
- Pidgin の gtkimhtml.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0423 2010-05-14 18:39 2010-02-18 Show GitHub Exploit DB Packet Storm
207525 4.3 警告 サン・マイクロシステムズ
Pidgin
レッドハット
- Pidgin の libpurple におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0420 2010-05-14 18:38 2010-02-18 Show GitHub Exploit DB Packet Storm
207526 7.5 危険 Carnegie Mellon University (Project Cyrus)
アップル
サイバートラスト株式会社
サン・マイクロシステムズ
オラクル
レッドハット
- Cyrus SASL ライブラリにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-0688 2010-05-14 18:37 2009-05-15 Show GitHub Exploit DB Packet Storm
207527 7.5 危険 サン・マイクロシステムズ
GNOME Project
レッドハット
- Evolution Data Server (別名 evolution-data-server) における複数の整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-0587 2010-05-14 18:37 2009-03-14 Show GitHub Exploit DB Packet Storm
207528 5.8 警告 サン・マイクロシステムズ
GNOME Project
レッドハット
- Evolution Data Server (別名 evolution-data-server) の ntlm_challenge 関数におけるプロセスメモリ情報の漏洩またはサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-0582 2010-05-14 18:37 2009-03-14 Show GitHub Exploit DB Packet Storm
207529 1.2 注意 日本電気
サイバートラスト株式会社
サン・マイクロシステムズ
ターボリナックス
OpenSSL Project
レッドハット
- RSA key reconstruction vulnerability - CVE-2007-3108 2010-05-14 18:37 2007-08-16 Show GitHub Exploit DB Packet Storm
207530 5 警告 ヒューレット・パッカード
サイバートラスト株式会社
OpenSSL Project
ターボリナックス
レッドハット
- OpenSSL の zlib_stateful_finish 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-4355 2010-05-13 17:21 2010-01-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
871 - - - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to unauthorized reflected cross-site scripting in the `Curr… - CVE-2024-56409 2025-01-4 04:15 2025-01-4 Show GitHub Exploit DB Packet Storm
872 - - - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to unauthorized reflected cross-site scripting in the `Acco… - CVE-2024-56366 2025-01-4 04:15 2025-01-4 Show GitHub Exploit DB Packet Storm
873 - - - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to unauthorized reflected cross-site scripting in the const… - CVE-2024-56365 2025-01-4 04:15 2025-01-4 Show GitHub Exploit DB Packet Storm
874 - - - A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /user/de… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0195 2025-01-4 03:15 2025-01-4 Show GitHub Exploit DB Packet Storm
875 - - - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to bypass of the cross-site scripting sanitizer using the j… CWE-79
Cross-site Scripting
CVE-2024-56412 2025-01-4 03:15 2025-01-4 Show GitHub Exploit DB Packet Storm
876 - - - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 have a cross-site scripting (XSS) vulnerability of the hyperlink base in t… CWE-79
Cross-site Scripting
CVE-2024-56411 2025-01-4 03:15 2025-01-4 Show GitHub Exploit DB Packet Storm
877 7.8 HIGH
Local
ashlar graphite Ashlar-Vellum Graphite VC6 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations … CWE-787
 Out-of-bounds Write
CVE-2024-13051 2025-01-4 02:41 2024-12-31 Show GitHub Exploit DB Packet Storm
878 7.8 HIGH
Local
ashlar graphite Ashlar-Vellum Graphite VC6 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations … CWE-787
 Out-of-bounds Write
CVE-2024-13050 2025-01-4 02:41 2024-12-31 Show GitHub Exploit DB Packet Storm
879 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt XE File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellu… CWE-843
Type Confusion
CVE-2024-13049 2025-01-4 02:39 2024-12-31 Show GitHub Exploit DB Packet Storm
880 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt XE File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-… CWE-787
 Out-of-bounds Write
CVE-2024-13048 2025-01-4 02:39 2024-12-31 Show GitHub Exploit DB Packet Storm