Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 11, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207621 4.9 警告 ヒューレット・パッカード - HP HP-UX におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-1032 2010-05-19 17:57 2010-04-16 Show GitHub Exploit DB Packet Storm
207622 9.3 危険 アドビシステムズ - 複数の Adobe 製品などで利用される Adobe Download Manager におけるバッファーオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1278 2010-05-19 17:57 2010-04-15 Show GitHub Exploit DB Packet Storm
207623 5 警告 The Perl Foundation - Perl における UTF-8 文字列の処理に関するサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-3626 2010-05-19 17:57 2009-10-29 Show GitHub Exploit DB Packet Storm
207624 9.3 危険 サン・マイクロシステムズ - Java NPAPI plugin および Java Deployment Toolkit における任意のコードを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2010-1423 2010-05-19 17:56 2010-04-15 Show GitHub Exploit DB Packet Storm
207625 4.3 警告 ISC, Inc.
サイバートラスト株式会社
サン・マイクロシステムズ
ターボリナックス
ヒューレット・パッカード
レッドハット
- BIND 9 の DNSSEC 検証コードに脆弱性 CWE-Other
その他
CVE-2010-0097 2010-05-19 17:42 2010-01-20 Show GitHub Exploit DB Packet Storm
207626 9.3 危険 サイバートラスト株式会社
Wireshark
レッドハット
- Wireshark の erf ファイル処理に脆弱性 CWE-189
数値処理の問題
CVE-2009-3829 2010-05-19 17:42 2009-10-7 Show GitHub Exploit DB Packet Storm
207627 10 危険 アップル - Apple Mac OS X 上で稼働する Safari における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1120 2010-05-18 16:39 2010-03-25 Show GitHub Exploit DB Packet Storm
207628 6.9 警告 KDE project
サイバートラスト株式会社
レッドハット
- KDE の KDM における制御ソケットの処理に関する権限昇格の脆弱性 CWE-362
競合状態
CVE-2010-0436 2010-05-18 16:39 2010-04-13 Show GitHub Exploit DB Packet Storm
207629 1.9 注意 レッドハット - Free Software Foundation Berkeley DB の NSS モジュールにおける情報漏えいの脆弱性 CWE-200
情報漏えい
CVE-2010-0826 2010-05-18 16:38 2010-04-5 Show GitHub Exploit DB Packet Storm
207630 7.8 危険 日本電気 - CapsSuite Small Edition PatchMeister におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-1943 2010-05-17 12:03 2010-05-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1981 - - - A vulnerability classified as critical has been found in code-projects Simple Admin Panel 1.0. This affects an unknown part of the file updateItemController.php. The manipulation of the argument p_de… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12934 2024-12-26 13:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1982 - - - A vulnerability was found in code-projects Simple Admin Panel 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file updateItemController.php. The man… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-12933 2024-12-26 13:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1983 - - - A Improper Control of Generation of Code ('Code Injection') vulnerability in groovy script function in SmartRobot's Conversational AI Platform before v7.2.0 allows remote authenticated users to perfo… - CVE-2024-12652 2024-12-26 13:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1984 - - - A vulnerability was found in code-projects Simple Admin Panel 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file addSizeController.php. T… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-12932 2024-12-26 12:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1985 - - - A vulnerability was found in code-projects Simple Admin Panel 1.0. It has been classified as critical. Affected is an unknown function of the file /addCatController.php. The manipulation of the argum… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12931 2024-12-26 12:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1986 - - - Dell NativeEdge, version(s) 2.1.0.0, contain(s) a Creation of Temporary File With Insecure Permissions vulnerability. A high privileged attacker with local access could potentially exploit this vulne… CWE-378
 Creation of Temporary File With Insecure Permissions
CVE-2024-52543 2024-12-26 01:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1987 - - - Dell ECS, version(s) prior to ECS 3.8.1.3, contain(s) an Authentication Bypass by Capture-replay vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerabili… CWE-294
Authentication Bypass by Capture-replay 
CVE-2024-52534 2024-12-26 01:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1988 - - - Dell NativeEdge, version(s) 2.1.0.0, contain(s) an Exposure of Sensitive Information Through Metadata vulnerability. An unauthenticated attacker with remote access could potentially exploit this vuln… CWE-1230
 Exposure of Sensitive Information Through Metadata
CVE-2024-53291 2024-12-26 00:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1989 5.5 MEDIUM
Local
- - IBM AIX 7.2, 7.3, VIOS 3.1, and 4.1 could allow a non-privileged local user to exploit a vulnerability in the TCP/IP kernel extension to cause a denial of service. CWE-362
Race Condition
CVE-2024-52906 2024-12-26 00:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1990 - - - Dell SupportAssist for Home PCs versions 4.6.1 and prior and Dell SupportAssist for Business PCs versions 4.5.0 and prior, contain a symbolic link (symlink) attack vulnerability in the software remed… CWE-61
 UNIX Symbolic Link (Symlink) Following
CVE-2024-52535 2024-12-26 00:15 2024-12-26 Show GitHub Exploit DB Packet Storm