Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 19, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207621 9.3 危険 サイバートラスト株式会社
Zabbix
- Zabbix Agent の net.c 内にある NET_TCP_LISTEN 関数における任意のコマンドを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4502 2010-11-15 15:41 2009-09-10 Show GitHub Exploit DB Packet Storm
207622 5 警告 サイバートラスト株式会社
Zabbix
- Zabbix サーバの zbx_get_next_field 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2009-4501 2010-11-15 15:40 2009-11-25 Show GitHub Exploit DB Packet Storm
207623 7.5 危険 サイバートラスト株式会社
Zabbix
- Zabbix サーバの get_history_lastid 関数における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-4499 2010-11-15 15:40 2009-09-10 Show GitHub Exploit DB Packet Storm
207624 6.8 警告 サイバートラスト株式会社
Zabbix
- Zabbix サーバの node_process_command 関数における任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2009-4498 2010-11-15 15:40 2009-09-10 Show GitHub Exploit DB Packet Storm
207625 6.9 警告 Mozilla Foundation - Windows 上で稼働する複数の Mozilla 製品における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-3181 2010-11-11 15:07 2010-10-19 Show GitHub Exploit DB Packet Storm
207626 9.3 危険 アドビシステムズ - 複数の Adobe 製品における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2010-3153 2010-11-10 15:34 2010-10-18 Show GitHub Exploit DB Packet Storm
207627 4.3 警告 アドビシステムズ - Adobe RoboHelp および RoboHelp Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2886 2010-11-10 15:34 2010-10-18 Show GitHub Exploit DB Packet Storm
207628 4.3 警告 アドビシステムズ - Adobe RoboHelp および RoboHelp Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2885 2010-11-10 15:33 2010-10-18 Show GitHub Exploit DB Packet Storm
207629 9.3 危険 リアルネットワークス - RealNetworks RealPlayer の browser-plugin 実装における任意のプログラムを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3749 2010-11-10 15:33 2010-10-15 Show GitHub Exploit DB Packet Storm
207630 10 危険 リアルネットワークス - RealNetworks RealPlayer の RichFX コンポーネントにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3748 2010-11-10 15:32 2010-10-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 19, 2025, 4:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2891 - - - Simofa is a tool to help automate static website building and deployment. Prior to version 0.2.7, due to a design mistake in the RouteLoader class, some API routes may be publicly accessible when the… CWE-306
Missing Authentication for Critical Function
CVE-2024-56799 2024-12-31 04:15 2024-12-31 Show GitHub Exploit DB Packet Storm
2892 - - - A vulnerability classified as critical was found in code-projects Chat System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/chatroom.php. The manipulation of the … - CVE-2024-13020 2024-12-31 04:15 2024-12-30 Show GitHub Exploit DB Packet Storm
2893 - - - A vulnerability classified as problematic has been found in code-projects Chat System 1.0. Affected is an unknown function of the file /admin/update_room.php of the component Chat Room Page. The mani… - CVE-2024-13019 2024-12-31 04:15 2024-12-30 Show GitHub Exploit DB Packet Storm
2894 - - - Veritas / Arctera Data Insight before 7.1.1 allows Application Administrators to conduct SQL injection attacks. - CVE-2024-46542 2024-12-31 03:15 2024-12-31 Show GitHub Exploit DB Packet Storm
2895 - - - A vulnerability was found in Codezips College Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /Front-end/faculty.php. The manipulation of the ar… - CVE-2024-13025 2024-12-31 03:15 2024-12-30 Show GitHub Exploit DB Packet Storm
2896 - - - A vulnerability, which was classified as problematic, has been found in SourceCodester Road Accident Map Marker 1.0. Affected by this issue is some unknown functionality of the file /endpoint/add-mar… - CVE-2024-13021 2024-12-31 03:15 2024-12-30 Show GitHub Exploit DB Packet Storm
2897 - - - The WPForms WordPress plugin before 1.9.2.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks eve… - CVE-2024-11223 2024-12-31 03:15 2024-12-26 Show GitHub Exploit DB Packet Storm
2898 - - - The Broken Link Checker WordPress plugin before 2.4.2 does not validate a the link URLs before making a request to them, which could allow admin users to perform SSRF attack, for example on a multisi… - CVE-2024-10903 2024-12-31 03:15 2024-12-26 Show GitHub Exploit DB Packet Storm
2899 - - - Better Auth is an authentication library for TypeScript. An open redirect vulnerability has been identified in the verify email endpoint of all versions of Better Auth prior to v1.1.6, potentially al… CWE-601
Open Redirect
CVE-2024-56734 2024-12-31 02:15 2024-12-31 Show GitHub Exploit DB Packet Storm
2900 - - - Password Pusher is an open source application to communicate sensitive information over the web. A vulnerability has been reported in versions 1.50.3 and prior where an attacker can copy the session … CWE-384
 Session Fixation
CVE-2024-56733 2024-12-31 02:15 2024-12-31 Show GitHub Exploit DB Packet Storm