Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207921 6.8 警告 シュナイダーエレクトリック株式会社 (旧社名株式会社エーピーシー・ジャパン) - APC Network Management Card におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-1797 2010-03-12 15:12 2009-12-28 Show GitHub Exploit DB Packet Storm
207922 6.6 警告 日立 - JP1/Cm2/Network Node Manager のリモートコンソールにおけるファイルパーミッションの脆弱性 CWE-264
認可・権限・アクセス制御
- 2010-03-12 15:12 2010-02-26 Show GitHub Exploit DB Packet Storm
207923 9.3 危険 Panda Security - Panda Security ActiveScan におけるコンポーネントのデジタル署名を検証しない問題 CWE-94
コード・インジェクション
CVE-2009-3735 2010-03-12 15:12 2010-02-12 Show GitHub Exploit DB Packet Storm
207924 5 警告 サイバートラスト株式会社
OpenSSL Project
IBM
レッドハット
- OpenSSL の dtls1_retrieve_buffered_fragment 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-1379 2010-03-12 14:44 2009-05-19 Show GitHub Exploit DB Packet Storm
207925 5 警告 サイバートラスト株式会社
OpenSSL Project
IBM
レッドハット
- OpenSSL の dtls1_process_out_of_seq_message 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-1378 2010-03-12 14:44 2009-05-19 Show GitHub Exploit DB Packet Storm
207926 5 警告 サイバートラスト株式会社
OpenSSL Project
IBM
レッドハット
- OpenSSL の dtls1_buffer_record 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2009-1377 2010-03-12 14:43 2009-05-19 Show GitHub Exploit DB Packet Storm
207927 5 警告 アップル
サイバートラスト株式会社
OpenSSL Project
Apache Software Foundation
レッドハット
- OpenSSL の zlib_stateful_init 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2008-1678 2010-03-12 14:43 2008-07-10 Show GitHub Exploit DB Packet Storm
207928 5.8 警告 OpenPNEプロジェクト - OpenPNE におけるアクセス制限回避の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1040 2010-03-11 12:39 2010-03-5 Show GitHub Exploit DB Packet Storm
207929 10 危険 アドビシステムズ - Adobe Download Manager における任意のプログラムをダウンロードおよびインストールされる脆弱性 CWE-noinfo
情報不足
CVE-2010-0189 2010-03-11 12:07 2010-02-23 Show GitHub Exploit DB Packet Storm
207930 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の collect_rx_frame 関数における脆弱性 CWE-119
バッファエラー
CVE-2009-4005 2010-03-11 12:05 2009-11-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2181 9.8 CRITICAL
Network
- - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ISDO Software Web Software allows SQL Injection.This issue affects Web Software: before 3.6. CWE-89
SQL Injection
CVE-2024-10244 2024-12-19 23:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2182 - - - A relative path traversal vulnerability (CWE-23) in FortiWAN version 4.5.7 and below, 4.4 all versions may allow a remote non-authenticated attacker to delete files on the system by sending a crafted… CWE-305
 Authentication Bypass by Primary Weakness
CVE-2021-26102 2024-12-19 23:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2183 - - - A vulnerability was found in itsourcecode Vehicle Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /billaction.php. The manipulation of the … CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-12783 2024-12-19 22:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2184 - - - A use after free in Fortinet FortiManager, FortiAnalyzer allows attacker to execute unauthorized code or commands via <insert attack vector here> CWE-416
 Use After Free
CVE-2021-32589 2024-12-19 22:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2185 - - - PVH guests have their ACPI tables constructed by the toolstack. The construction involves building the tables in local memory, which are then copied into guest memory. While actually used parts of … - CVE-2024-45819 2024-12-19 21:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2186 - - - The hypervisor contains code to accelerate VGA memory accesses for HVM guests, when the (virtual) VGA is in "standard" mode. Locking involved there has an unusual discipline, leaving a lock acquired… - CVE-2024-45818 2024-12-19 21:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2187 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Agency Dominion Fusion allows Stored XSS.This issue affects Fusion: from n/a through 1.6.1. CWE-79
Cross-site Scripting
CVE-2024-37962 2024-12-19 21:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2188 9.6 CRITICAL
Network
- - The AutomatorWP – Automator plugin for no-code automations, webhooks & custom integrations in WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘a-0-o-search_fiel… CWE-79
Cross-site Scripting
CVE-2024-12626 2024-12-19 21:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2189 4.3 MEDIUM
Network
- - The File Manager Pro – Filester plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ajax_install_plugin' function in all versions up to, … CWE-862
 Missing Authorization
CVE-2024-12331 2024-12-19 21:15 2024-12-19 Show GitHub Exploit DB Packet Storm
2190 - - - An OS command injection (CWE-78) vulnerability in FortiWAN version 4.5.7 and below Command Line Interface may allow a local, authenticated and unprivileged attacker to escalate their privileges to ro… CWE-78
OS Command 
CVE-2021-26115 2024-12-19 20:15 2024-12-19 Show GitHub Exploit DB Packet Storm