Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
208821 4.3 警告 Zope Foundation - Zope Object Database の ZEO/StorageServer.py におけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2010-3495 2010-12-6 15:20 2010-10-19 Show GitHub Exploit DB Packet Storm
208822 4.3 警告 マイクロソフト - 複数の Microsoft 製品の toStaticHTML 関数 および SafeHTML 関数におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3324 2010-12-3 14:05 2010-10-12 Show GitHub Exploit DB Packet Storm
208823 6.8 警告 アップル - Apple Mac OS X の xar におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3798 2010-12-3 13:13 2010-11-16 Show GitHub Exploit DB Packet Storm
208824 3.5 注意 アップル - Apple Mac OS X の Wiki サーバにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3797 2010-12-3 13:12 2010-11-16 Show GitHub Exploit DB Packet Storm
208825 4.3 警告 アップル - Apple Mac OS X の Safari RSS における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-3796 2010-12-3 13:10 2010-11-16 Show GitHub Exploit DB Packet Storm
208826 6 警告 PostgreSQL.org
サイバートラスト株式会社
ターボリナックス
レッドハット
- PostgreSQL の PL/perl および PL/Tcl 実装における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3433 2010-12-2 17:11 2010-10-4 Show GitHub Exploit DB Packet Storm
208827 6.8 警告 アップル
サイバートラスト株式会社
ターボリナックス
FreeType Project
オラクル
レッドハット
- FreeType の Mac_Read_POST_Resource 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2808 2010-12-2 17:08 2010-08-19 Show GitHub Exploit DB Packet Storm
208828 5 警告 アップル
サイバートラスト株式会社
FreeType Project
ターボリナックス
レッドハット
- FreeType の Standard Encoding Accented Character の呼び出しにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-3054 2010-12-2 16:34 2010-08-19 Show GitHub Exploit DB Packet Storm
208829 4.3 警告 アップル
ターボリナックス
FreeType Project
- FreeType の bdf/bdflib.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-3053 2010-12-2 16:28 2010-08-19 Show GitHub Exploit DB Packet Storm
208830 5 警告 アップル - Apple Mac OS X の Printing におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-3784 2010-12-1 16:14 2010-11-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3711 9.8 CRITICAL
Network
- - The WPBookit plugin for WordPress is vulnerable to Arbitrary User Password Change in versions up to, and including, 1.6.4. This is due to the plugin providing user-controlled access to objects, letti… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-10215 2025-01-10 05:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3712 - - - Strawberry GraphQL is a library for creating GraphQL APIs. Starting in 0.182.0 and prior to version 0.257.0, a type confusion vulnerability exists in Strawberry GraphQL's relay integration that affec… CWE-843
Type Confusion
CVE-2025-22151 2025-01-10 04:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3713 7.5 HIGH
Network
- - An Out-of-bounds Read vulnerability in Juniper Networks Junos OS and Junos OS Evolved's routing protocol daemon (rpd) allows an unauthenticated, network-based attacker to send malformed BGP packets t… CWE-125
Out-of-bounds Read
CVE-2025-21598 2025-01-10 04:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3714 - - - Chatwoot is a customer engagement suite. Prior to 3.16.0, conversation and contact filters endpoints did not sanitize the input of query_operator passed from the frontend or the API. This provided an… CWE-89
SQL Injection
CVE-2025-21628 2025-01-10 03:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3715 - - - JWK Set (JSON Web Key Set) is a JWK and JWK Set Go implementation. Prior to 0.6.0, the project's provided HTTP client's local JWK Set cache should do a full replacement when the goroutine refreshes t… CWE-672
 Operation on a Resource after Expiration or Release
CVE-2025-22149 2025-01-10 03:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3716 6.5 MEDIUM
Adjacent
- - An Improper Handling of Exceptional Conditions vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated adjacent attacker sending… CWE-755
 Improper Handling of Exceptional Conditions
CVE-2025-21602 2025-01-10 02:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3717 - - - A vulnerability has been found in SEMCMS up to 4.8 and classified as critical. Affected by this vulnerability is an unknown functionality of the file SEMCMS_Images.php of the component Image Library … - CVE-2024-13193 2025-01-10 02:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3718 - - - A vulnerability, which was classified as problematic, was found in ZeroWdd myblog 1.0. Affected is the function update of the file src/main/java/com/wdd/myblog/controller/admin/BlogController.java. T… - CVE-2024-13192 2025-01-10 02:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3719 - - - A vulnerability, which was classified as critical, has been found in ZeroWdd myblog 1.0. This issue affects the function upload of the file src/main/java/com/wdd/myblog/controller/admin/uploadControl… - CVE-2024-13191 2025-01-10 02:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3720 6.5 MEDIUM
Adjacent
- - An Out-of-Bounds Read vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, logically adjacent BGP peer sending a specifi… CWE-125
Out-of-bounds Read
CVE-2025-21600 2025-01-10 02:15 2025-01-10 Show GitHub Exploit DB Packet Storm