Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 18, 2025, 10:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
208991 9.3 危険 サン・マイクロシステムズ
アドビシステムズ
- Adobe Acrobat の画像デコーダにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-2984 2010-02-9 13:54 2009-10-13 Show GitHub Exploit DB Packet Storm
208992 9.3 危険 アップル
アドビシステムズ
サン・マイクロシステムズ
レッドハット
- Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3797 2010-02-9 12:35 2009-12-8 Show GitHub Exploit DB Packet Storm
208993 9.3 危険 アップル
アドビシステムズ
サン・マイクロシステムズ
レッドハット
- Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3796 2010-02-9 12:35 2009-12-8 Show GitHub Exploit DB Packet Storm
208994 9.3 危険 アップル
アドビシステムズ
サン・マイクロシステムズ
レッドハット
- Adobe Flash Player および Adobe AIR におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-3794 2010-02-9 12:35 2009-12-8 Show GitHub Exploit DB Packet Storm
208995 10 危険 IBM - IBM Lotus Domino Web Access におけるリンク処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-0276 2010-02-8 13:19 2010-01-7 Show GitHub Exploit DB Packet Storm
208996 10 危険 IBM - IBM Lotus Domino Web Access における脆弱性 CWE-noinfo
情報不足
CVE-2009-4594 2010-02-8 13:19 2009-06-5 Show GitHub Exploit DB Packet Storm
208997 10 危険 IBM - IBM Lotus Domino Web Access の Ultra-light Mode における status-alerts URL の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-0275 2010-02-8 13:18 2010-01-7 Show GitHub Exploit DB Packet Storm
208998 10 危険 IBM - IBM Lotus Domino Web Access の Ultra-light Mode における脆弱性 CWE-noinfo
情報不足
CVE-2010-0274 2010-02-8 13:17 2010-01-7 Show GitHub Exploit DB Packet Storm
208999 3.6 注意 サイバートラスト株式会社
D-Bus
レッドハット
- D-Bus の _dbus_validate_signature_with_reason 関数におけるシグネチャを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2009-1189 2010-02-5 14:22 2009-04-27 Show GitHub Exploit DB Packet Storm
209000 6.5 警告 シスコシステムズ - Cisco ASA のデフォルト設定におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4455 2010-02-4 11:20 2009-12-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 18, 2025, 4:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
881 - - - Access of Resource Using Incompatible Type ('Type Confusion') vulnerability in Drupal Security Kit allows HTTP DoS.This issue affects Security Kit: from 0.0.0 before 2.0.3. - CVE-2024-13275 2025-01-15 03:15 2025-01-10 Show GitHub Exploit DB Packet Storm
882 - - - A vulnerability was found in SourceCodester Task Reminder System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Maintenance Sect… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0464 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
883 - - - A vulnerability was found in Shanghai Lingdang Information Technology Lingdang CRM up to 8.6.0.0. It has been classified as critical. Affected is an unknown function of the file /crm/weixinmp/index.p… CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-0463 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
884 - - - A vulnerability was found in Shanghai Lingdang Information Technology Lingdang CRM up to 8.6.0.0 and classified as critical. This issue affects some unknown processing of the file /crm/weixinmp/index… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0462 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
885 - - - A remote code execution (RCE) vulnerability in Arcadyan Meteor 2 CPE FG360 Firmware ETV2.10 allows attackers to execute arbitrary code via a crafted request. - CVE-2024-53561 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
886 6.2 MEDIUM
Local
- - IBM MQ 9.3 LTS, 9.3 CD, 9.4 LTS, and 9.4 CD web console could allow a local user to obtain sensitive information when a detailed technical error message is returned. CWE-209
Information Exposure Through an Error Message
CVE-2024-52898 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
887 - - - Absolute path traversal in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to leak sensitive information. CWE-36
 Absolute Path Traversal
CVE-2024-10811 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
888 - - - A race condition in Ivanti Application Control Engine before version 10.14.4.0 allows a local authenticated attacker to bypass the application blocking functionality. CWE-366
 Race Condition within a Thread
CVE-2024-10630 2025-01-15 02:15 2025-01-15 Show GitHub Exploit DB Packet Storm
889 - - - An issue was discovered in Selesta Visual Access Manager (VAM) prior to 4.42.2. An authenticated attacker can perform SQL Injection in multiple POST parameters of /vam/vam_visits.php. - CVE-2023-42244 2025-01-15 02:15 2025-01-14 Show GitHub Exploit DB Packet Storm
890 - - - MonicaHQ v4.1.2 was discovered to contain an authenticated Client-Side Injection vulnerability via the Reason parameter at /people/h:[id]/debts/create. - CVE-2024-54998 2025-01-15 02:15 2025-01-11 Show GitHub Exploit DB Packet Storm