Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
208061 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-4002 2010-02-16 11:44 2010-01-19 Show GitHub Exploit DB Packet Storm
208062 6.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel における競合状態の脆弱性 CWE-362
競合状態
CVE-2009-3547 2010-02-16 11:44 2009-11-3 Show GitHub Exploit DB Packet Storm
208063 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の netlink サブシステムにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2005-4881 2010-02-16 11:43 2009-10-19 Show GitHub Exploit DB Packet Storm
208064 4.7 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の execve 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-2848 2010-02-16 11:43 2009-08-18 Show GitHub Exploit DB Packet Storm
208065 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の do_sigaltstack 関数における情報漏えいの脆弱性 CWE-noinfo
情報不足
CVE-2009-2847 2010-02-16 11:43 2009-08-18 Show GitHub Exploit DB Packet Storm
208066 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の personality サブシステムにおける NULL ポインタ参照の脆弱性 CWE-16
環境設定
CVE-2009-1895 2010-02-16 11:43 2009-07-16 Show GitHub Exploit DB Packet Storm
208067 4.3 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0069 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
208068 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0078 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
208069 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0074 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
208070 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0068 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
761 5.4 MEDIUM
Network
phpgurukul land_record_system A vulnerability was found in PHPGurukul Land Record System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/contactus.php. The manipulation of the … CWE-79
Cross-site Scripting
CVE-2024-13081 2025-01-6 23:47 2025-01-1 Show GitHub Exploit DB Packet Storm
762 5.4 MEDIUM
Network
phpgurukul land_record_system A vulnerability was found in PHPGurukul Land Record System 1.0. It has been classified as problematic. This affects an unknown part of the file /admin/aboutus.php. The manipulation of the argument Pa… CWE-79
Cross-site Scripting
CVE-2024-13080 2025-01-6 23:47 2025-01-1 Show GitHub Exploit DB Packet Storm
763 6.1 MEDIUM
Network
phpgurukul land_record_system A vulnerability was found in PHPGurukul Land Record System 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /admin/search-property.php. The manipulation o… CWE-79
Cross-site Scripting
CVE-2024-13082 2025-01-6 23:46 2025-01-1 Show GitHub Exploit DB Packet Storm
764 5.4 MEDIUM
Network
phpgurukul land_record_system A vulnerability classified as problematic has been found in PHPGurukul Land Record System 1.0. Affected is an unknown function of the file /admin/admin-profile.php. The manipulation of the argument A… CWE-79
Cross-site Scripting
CVE-2024-13083 2025-01-6 23:45 2025-01-1 Show GitHub Exploit DB Packet Storm
765 9.8 CRITICAL
Network
phpgurukul land_record_system A vulnerability classified as critical was found in PHPGurukul Land Record System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/search-property.php. The manipulat… CWE-89
SQL Injection
CVE-2024-13084 2025-01-6 23:44 2025-01-1 Show GitHub Exploit DB Packet Storm
766 9.8 CRITICAL
Network
phpgurukul land_record_system A vulnerability, which was classified as critical, has been found in PHPGurukul Land Record System 1.0. Affected by this issue is some unknown functionality of the file /admin/login.php. The manipula… CWE-89
SQL Injection
CVE-2024-13085 2025-01-6 23:43 2025-01-1 Show GitHub Exploit DB Packet Storm
767 - - - OpenVPN before 2.6.11 does not santize PUSH_REPLY messages properly which attackers can use to inject unexpected arbitrary data into third-party executables or plug-ins. - CVE-2024-5594 2025-01-6 23:15 2025-01-6 Show GitHub Exploit DB Packet Storm
768 - - - The Email Subscribers by Icegram Express WordPress plugin before 5.7.44 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks - CVE-2024-12311 2025-01-6 23:15 2025-01-6 Show GitHub Exploit DB Packet Storm
769 - - - The Icegram Engage WordPress plugin before 3.1.32 does not sanitise and escape some of its Campaign settings, which could allow authors and above to perform Stored Cross-Site Scripting attacks - CVE-2024-12302 2025-01-6 23:15 2025-01-6 Show GitHub Exploit DB Packet Storm
770 - - - The Pods WordPress plugin before 3.2.8.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even w… - CVE-2024-11849 2025-01-6 23:15 2025-01-6 Show GitHub Exploit DB Packet Storm