Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209481 7.5 危険 サイバートラスト株式会社
レッドハット
Alexander V. Lukyanov
- LFTP の get1 コマンドにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2251 2010-08-26 16:57 2010-07-6 Show GitHub Exploit DB Packet Storm
209482 5 警告 日立 - JP1/Integrated Manager および JP1/Integrated Management 製品におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
- 2010-08-26 16:56 2010-07-30 Show GitHub Exploit DB Packet Storm
209483 5 警告 日立 - JP1/PAM におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
- 2010-08-26 16:56 2010-07-30 Show GitHub Exploit DB Packet Storm
209484 5 警告 日立 - JP1/AJS の組み込みDB利用製品におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
- 2010-08-26 16:55 2010-07-30 Show GitHub Exploit DB Packet Storm
209485 5 警告 日立 - JP1/ServerConductor/Control Manager におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
- 2010-08-26 16:55 2010-07-30 Show GitHub Exploit DB Packet Storm
209486 7.8 危険 日立 - Cosminexus 製品におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
- 2010-08-26 16:55 2010-07-30 Show GitHub Exploit DB Packet Storm
209487 4.3 警告 サイバートラスト株式会社
レッドハット
- Apache Tomcat のサンプル用 calendar アプリケーションにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-2696 2010-08-25 17:05 2010-08-2 Show GitHub Exploit DB Packet Storm
209488 4.3 警告 インターネットイニシアティブ - SEIL/X シリーズおよび SEIL/B1 における IPv6 Unicast RPF 機能に関する脆弱性 CWE-Other
その他
CVE-2010-2363 2010-08-25 12:01 2010-08-25 Show GitHub Exploit DB Packet Storm
209489 4.6 警告 レッドハット - LVM2 のクラスタ論理ボリュームマネージャデーモンにおけるサービス運用妨害 (DoS) の脆弱性 CWE-287
不適切な認証
CVE-2010-2526 2010-08-24 18:42 2010-07-28 Show GitHub Exploit DB Packet Storm
209490 9.3 危険 シマンテック
IBM
- Autonomy KeyView の WordPerfect 5.x reader (wosr.dll) におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0135 2010-08-24 18:42 2010-08-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
4111 - - - In the Linux kernel, the following vulnerability has been resolved: dma-debug: fix a possible deadlock on radix_lock radix_lock() shouldn't be held while holding dma_hash_entry[idx].lock otherwise,… - CVE-2024-47143 2025-01-11 22:15 2025-01-11 Show GitHub Exploit DB Packet Storm
4112 - - - In the Linux kernel, the following vulnerability has been resolved: pinmux: Use sequential access to access desc->pinmux data When two client of the same gpio call pinctrl_select_state() for the sa… - CVE-2024-47141 2025-01-11 22:15 2025-01-11 Show GitHub Exploit DB Packet Storm
4113 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: don't access invalid sched Since 2320c9e6a768 ("drm/sched: memset() 'job' in drm_sched_job_init()") accessing job->ba… - CVE-2024-46896 2025-01-11 22:15 2025-01-11 Show GitHub Exploit DB Packet Storm
4114 - - - In the Linux kernel, the following vulnerability has been resolved: i3c: Use i3cdev->desc->info instead of calling i3c_device_get_info() to avoid deadlock A deadlock may happen since the i3c_master… - CVE-2024-43098 2025-01-11 22:15 2025-01-11 Show GitHub Exploit DB Packet Storm
4115 - - - In the Linux kernel, the following vulnerability has been resolved: sched: fix warning in sched_setaffinity Commit 8f9ea86fdf99b added some logic to sched_setaffinity that included a WARN when a pe… - CVE-2024-41932 2025-01-11 22:15 2025-01-11 Show GitHub Exploit DB Packet Storm
4116 - - - A vulnerability, which was classified as critical, was found in Guangzhou Huayi Intelligent Technology Jeewms up to 20241229. Affected is the function datagridGraph of the file /graphReportController… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0392 2025-01-11 20:15 2025-01-11 Show GitHub Exploit DB Packet Storm
4117 - - - A vulnerability, which was classified as critical, has been found in Guangzhou Huayi Intelligent Technology Jeewms up to 20241229. This issue affects the function saveOrUpdate of the file org/jeecgfr… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0391 2025-01-11 18:15 2025-01-11 Show GitHub Exploit DB Packet Storm
4118 - - - A vulnerability classified as critical was found in Guangzhou Huayi Intelligent Technology Jeewms up to 20241229. This vulnerability affects unknown code of the file /wmOmNoticeHController.do. The ma… CWE-23
CWE-24
 Relative Path Traversal
 Path Traversal: '../filedir'
CVE-2025-0390 2025-01-11 17:15 2025-01-11 Show GitHub Exploit DB Packet Storm
4119 - - - HCL MyXalytics is affected by a weak input validation vulnerability. The application accepts special characters and there is no length validation. This can lead to security vulnerabilities like SQL … - CVE-2024-42175 2025-01-11 17:15 2025-01-11 Show GitHub Exploit DB Packet Storm
4120 6.4 MEDIUM
Network
- - The Perfect Portal Widgets plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'perfect_portal_intake_form' shortcode in all versions up to, and including, 3.0.3 due to… CWE-79
Cross-site Scripting
CVE-2024-12527 2025-01-11 17:15 2025-01-11 Show GitHub Exploit DB Packet Storm