Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
208201 5.1 警告 アップル
サイバートラスト株式会社
サン・マイクロシステムズ
ヒューレット・パッカード
VMware
レッドハット
- 複数の Oracle 製品の HotSpot Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0082 2011-03-4 10:43 2010-03-30 Show GitHub Exploit DB Packet Storm
208202 9 危険 マイクロソフト
VMware
- Microsoft SQL Server の insert ステートメントに関するバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-0106 2011-03-4 10:39 2008-07-8 Show GitHub Exploit DB Packet Storm
208203 9 危険 マイクロソフト
VMware
- Microsoft SQL Server のバックアップファイルのレコードサイズに関するバッファオーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2008-0107 2011-03-4 10:37 2008-07-8 Show GitHub Exploit DB Packet Storm
208204 9 危険 マイクロソフト
VMware
- Microsoft SQL Server の SQL データ型の処理に関するバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-0086 2011-03-4 10:35 2008-07-8 Show GitHub Exploit DB Packet Storm
208205 5 警告 マイクロソフト
VMware
- Microsoft SQL Server のメモリ再配置の際メモリページを初期化しない脆弱性 CWE-200
情報漏えい
CVE-2008-0085 2011-03-4 10:34 2008-07-8 Show GitHub Exploit DB Packet Storm
208206 9 危険 マイクロソフト
VMware
- Microsoft SQL Server の sp_replwritetovarbin 拡張ストアド プロシージャの処理における脆弱性 CWE-119
バッファエラー
CVE-2008-5416 2011-03-4 10:33 2008-12-25 Show GitHub Exploit DB Packet Storm
208207 9.3 危険 Sielco Sistemi - Sielco Sistemi Winlog にバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0517 2011-03-3 16:57 2011-02-7 Show GitHub Exploit DB Packet Storm
208208 9.3 危険 Moxa Inc. - MOXA Device Manager MDM Tool にバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4741 2011-03-3 16:54 2011-02-7 Show GitHub Exploit DB Packet Storm
208209 9.3 危険 SCADA Engine - SCADA Engine BACnet OPC Client におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4740 2011-03-3 16:51 2011-02-7 Show GitHub Exploit DB Packet Storm
208210 5 警告 Majordomo 2 - Majordomo 2 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-0049 2011-03-3 16:47 2011-02-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 9, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3881 8.8 HIGH
Network
wangl1989 mysiteforme A vulnerability was found in wangl1989 mysiteforme 1.0. It has been rated as critical. This issue affects the function doContent of the file src/main/java/com/mysiteform/admin/controller/system/FileC… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-13139 2025-01-11 06:02 2025-01-5 Show GitHub Exploit DB Packet Storm
3882 8.8 HIGH
Network
wangl1989 mysiteforme A vulnerability was found in wangl1989 mysiteforme 1.0. It has been declared as critical. This vulnerability affects the function upload of the file src/main/java/com/mysiteform/admin/service/ipl/Loc… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13138 2025-01-11 06:01 2025-01-5 Show GitHub Exploit DB Packet Storm
3883 5.4 MEDIUM
Network
wangl1989 mysiteforme A vulnerability was found in wangl1989 mysiteforme 1.0. It has been classified as problematic. This affects the function RestResponse of the file src/main/java/com/mysiteforme/admin/controller/system… CWE-79
Cross-site Scripting
CVE-2024-13137 2025-01-11 06:01 2025-01-5 Show GitHub Exploit DB Packet Storm
3884 9.8 CRITICAL
Network
wangl1989 mysiteforme A vulnerability was found in wangl1989 mysiteforme 1.0 and classified as critical. Affected by this issue is the function rememberMeManager of the file src/main/java/com/mysiteforme/admin/config/Shir… CWE-502
 Deserialization of Untrusted Data
CVE-2024-13136 2025-01-11 06:01 2025-01-5 Show GitHub Exploit DB Packet Storm
3885 - - - On affected platforms running Arista EOS with one of the following features configured to redirect IP traffic to a next hop: policy-based routing (PBR), BGP Flowspec, or interface traffic policy -- c… - CVE-2024-6437 2025-01-11 05:15 2025-01-11 Show GitHub Exploit DB Packet Storm
3886 - - - NETGEAR DGN1000 before 1.1.00.48 is vulnerable to an authentication bypass vulnerability. A remote and unauthenticated attacker can execute arbitrary operating system commands as root by sending craf… - CVE-2024-12847 2025-01-11 05:15 2025-01-11 Show GitHub Exploit DB Packet Storm
3887 - - - Improper Ownership Management vulnerability in Drupal Node Access Rebuild Progressive allows Target Influence via Framing.This issue affects Node Access Rebuild Progressive: from 0.0.0 before 2.0.2. - CVE-2024-13246 2025-01-11 05:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3888 8.8 HIGH
Network
codezips gym_management_system A vulnerability has been found in Codezips Gym Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /dashboard/admin/submit_payment… CWE-89
SQL Injection
CVE-2025-0231 2025-01-11 04:58 2025-01-6 Show GitHub Exploit DB Packet Storm
3889 9.8 CRITICAL
Network
fabianros responsive_hotel_site A vulnerability, which was classified as critical, was found in code-projects Responsive Hotel Site 1.0. Affected is an unknown function of the file /admin/print.php. The manipulation of the argument… CWE-89
SQL Injection
CVE-2025-0230 2025-01-11 04:48 2025-01-6 Show GitHub Exploit DB Packet Storm
3890 9.8 CRITICAL
Network
fabianros travel_management_system A vulnerability, which was classified as critical, has been found in code-projects Travel Management System 1.0. This issue affects some unknown processing of the file /enquiry.php. The manipulation … CWE-89
SQL Injection
CVE-2025-0229 2025-01-11 04:45 2025-01-6 Show GitHub Exploit DB Packet Storm