Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
208261 6.8 警告 Google - OpenCORE の Huffman デコーディング機能における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-0475 2011-02-25 14:13 2009-02-17 Show GitHub Exploit DB Packet Storm
208262 7.2 危険 Google - T-Mobile G1 phone 上で稼働する Open Handset Alliance Android の link_image 関数における任意のファイルを作成される脆弱性 CWE-20
不適切な入力確認
CVE-2009-0606 2011-02-25 14:11 2009-02-17 Show GitHub Exploit DB Packet Storm
208263 5 警告 シスコシステムズ - Cisco IOS 上で稼働する STCAPP におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-4687 2011-02-25 14:07 2011-01-7 Show GitHub Exploit DB Packet Storm
208264 7.8 危険 シスコシステムズ - Cisco IOS 上で稼働する CallManager Express におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4686 2011-02-25 14:05 2011-01-7 Show GitHub Exploit DB Packet Storm
208265 4 警告 シスコシステムズ - Cisco IOS における証明書マップによる制限を回避される脆弱性 CWE-310
暗号の問題
CVE-2010-4685 2011-02-25 14:03 2011-01-7 Show GitHub Exploit DB Packet Storm
208266 7.1 危険 シスコシステムズ - Cisco IOS におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4684 2011-02-25 14:00 2011-01-7 Show GitHub Exploit DB Packet Storm
208267 6.8 警告 シスコシステムズ - Cisco IOS 上で稼働する CallManager Express におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-5040 2011-02-25 13:55 2011-01-7 Show GitHub Exploit DB Packet Storm
208268 9.3 危険 アップル
アドビシステムズ
レッドハット
ターボリナックス
オラクル
- Adobe Flash に脆弱性 CWE-119
バッファエラー
CVE-2010-3654 2011-02-25 13:50 2010-10-29 Show GitHub Exploit DB Packet Storm
208269 4 警告 サイバートラスト株式会社
MySQL AB
ターボリナックス
レッドハット
- MySQL の sql/spatial.cc におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-3840 2011-02-25 13:48 2010-09-10 Show GitHub Exploit DB Packet Storm
208270 7.8 危険 シスコシステムズ - Cisco IOS の H.323 実装の gk_circuit_info_do_in_acf 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-5039 2011-02-24 16:39 2011-01-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 22, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
4211 6.5 MEDIUM
Network
- - The Eventer plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 3.9.7 via the eventer_woo_download_tickets() function. This makes it possible for authentic… CWE-22
Path Traversal
CVE-2024-10799 2025-01-17 15:15 2025-01-17 Show GitHub Exploit DB Packet Storm
4212 6.1 MEDIUM
Network
- - The WP Inventory Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'message' parameter in all versions up to, and including, 2.3.2 due to insufficient input sanitiz… CWE-79
Cross-site Scripting
CVE-2024-13434 2025-01-17 14:15 2025-01-17 Show GitHub Exploit DB Packet Storm
4213 6.4 MEDIUM
Network
- - The Payment Button for PayPal plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wp_paypal_checkout' shortcode in all versions up to, and including, 1.2.3.35 due to i… CWE-79
Cross-site Scripting
CVE-2024-13401 2025-01-17 14:15 2025-01-17 Show GitHub Exploit DB Packet Storm
4214 6.4 MEDIUM
Network
- - The Checkout for PayPal plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'checkout_for_paypal' shortcode in all versions up to, and including, 1.0.32 due to insuffic… CWE-79
Cross-site Scripting
CVE-2024-13398 2025-01-17 14:15 2025-01-17 Show GitHub Exploit DB Packet Storm
4215 4.0 MEDIUM
Local
- - IBM QRadar WinCollect Agent 10.0.0 through 10.1.12 could allow a remote attacker to inject XML data into parameter values due to improper input validation of assumed immutable data. CWE-471
 Modification of Assumed-Immutable Data (MAID)
CVE-2024-51462 2025-01-17 12:15 2025-01-17 Show GitHub Exploit DB Packet Storm
4216 - - - A post-authentication absolute path traversal vulnerability in SonicOS management allows a remote attacker to read an arbitrary file. - CVE-2024-12806 2025-01-17 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
4217 - - - A post-authentication format string vulnerability in SonicOS management allows a remote attacker to crash a firewall and potentially leads to code execution. - CVE-2024-12805 2025-01-17 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
4218 - - - A post-authentication stack-based buffer overflow vulnerability in SonicOS management allows a remote attacker to crash a firewall and potentially leads to code execution. - CVE-2024-12803 2025-01-17 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
4219 6.5 MEDIUM
Network
- - IBM InfoSphere Information Server 11.7 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../… CWE-22
Path Traversal
CVE-2024-52363 2025-01-17 11:15 2025-01-17 Show GitHub Exploit DB Packet Storm
4220 7.8 HIGH
Local
- - Windows Secure Kernel Mode Elevation of Privilege Vulnerability CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2025-21325 2025-01-17 10:15 2025-01-17 Show GitHub Exploit DB Packet Storm