Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 23, 2025, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209561 4.3 警告 サン・マイクロシステムズ
アドビシステムズ
- Adobe Acrobat におけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2009-2995 2010-02-9 13:55 2009-10-13 Show GitHub Exploit DB Packet Storm
209562 9.3 危険 サン・マイクロシステムズ
アドビシステムズ
- Adobe Acrobat における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2009-2989 2010-02-9 13:55 2009-10-13 Show GitHub Exploit DB Packet Storm
209563 9.3 危険 サン・マイクロシステムズ
アドビシステムズ
- Adobe Acrobat の画像デコーダにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-2984 2010-02-9 13:54 2009-10-13 Show GitHub Exploit DB Packet Storm
209564 9.3 危険 アップル
アドビシステムズ
サン・マイクロシステムズ
レッドハット
- Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3797 2010-02-9 12:35 2009-12-8 Show GitHub Exploit DB Packet Storm
209565 9.3 危険 アップル
アドビシステムズ
サン・マイクロシステムズ
レッドハット
- Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3796 2010-02-9 12:35 2009-12-8 Show GitHub Exploit DB Packet Storm
209566 9.3 危険 アップル
アドビシステムズ
サン・マイクロシステムズ
レッドハット
- Adobe Flash Player および Adobe AIR におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-3794 2010-02-9 12:35 2009-12-8 Show GitHub Exploit DB Packet Storm
209567 10 危険 IBM - IBM Lotus Domino Web Access におけるリンク処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-0276 2010-02-8 13:19 2010-01-7 Show GitHub Exploit DB Packet Storm
209568 10 危険 IBM - IBM Lotus Domino Web Access における脆弱性 CWE-noinfo
情報不足
CVE-2009-4594 2010-02-8 13:19 2009-06-5 Show GitHub Exploit DB Packet Storm
209569 10 危険 IBM - IBM Lotus Domino Web Access の Ultra-light Mode における status-alerts URL の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2010-0275 2010-02-8 13:18 2010-01-7 Show GitHub Exploit DB Packet Storm
209570 10 危険 IBM - IBM Lotus Domino Web Access の Ultra-light Mode における脆弱性 CWE-noinfo
情報不足
CVE-2010-0274 2010-02-8 13:17 2010-01-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 23, 2025, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 8.8 HIGH
Adjacent
- - IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.2 allow an attacker on the local network to execute arbitrary code on the system, caused by the deserial… New CWE-502
 Deserialization of Untrusted Data
CVE-2024-31903 2025-01-23 01:15 2025-01-23 Show GitHub Exploit DB Packet Storm
12 - - - A reachable assertion in the nas_eps_send_emm_to_esm function of Open5GS <= 2.6.4 allows attackers to cause a Denial of Service (DoS) via a crafted NGAP packet. New - CVE-2024-24429 2025-01-23 01:15 2025-01-23 Show GitHub Exploit DB Packet Storm
13 - - - In certain circumstances, an issue in Arm Cortex-A72 (revisions before r1p0), Cortex-A73 and Cortex-A75 may allow an adversary to gain a weak form of control over the victim's branch history. New - CVE-2024-10929 2025-01-23 01:15 2025-01-23 Show GitHub Exploit DB Packet Storm
14 - - - Synnefo Internet Management Software 2023 was discovered to contain a SQL injection vulnerability. New - CVE-2023-37777 2025-01-23 01:15 2025-01-23 Show GitHub Exploit DB Packet Storm
15 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Yonatan Reinberg yCyclista allows Reflected XSS. This issue affects yCyclista: from n/a through 1… New CWE-79
Cross-site Scripting
CVE-2025-23700 2025-01-23 01:15 2025-01-23 Show GitHub Exploit DB Packet Storm
16 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WebDeal s.r.o. Podclánková inzerce allows Reflected XSS. This issue affects Podclánková inzerce: … New CWE-79
Cross-site Scripting
CVE-2025-23697 2025-01-23 01:15 2025-01-23 Show GitHub Exploit DB Packet Storm
17 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Staging CDN allows Reflected XSS. This issue affects Staging CDN: from n/a through 1.0.0. New CWE-79
Cross-site Scripting
CVE-2025-23696 2025-01-23 01:15 2025-01-23 Show GitHub Exploit DB Packet Storm
18 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound CtyGrid Hyp3rL0cal Search allows Reflected XSS. This issue affects CtyGrid Hyp3rL0cal Se… New CWE-79
Cross-site Scripting
CVE-2025-23695 2025-01-23 01:15 2025-01-23 Show GitHub Exploit DB Packet Storm
19 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Callum Richards Admin Menu Organizer allows Reflected XSS. This issue affects Admin Menu Organize… New CWE-79
CWE-89
Cross-site Scripting
SQL Injection
CVE-2025-23686 2025-01-23 01:15 2025-01-23 Show GitHub Exploit DB Packet Storm
20 - - - Missing Authorization vulnerability in Eugen Bobrowski Debug Tool allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Debug Tool: from n/a through 2.2. New CWE-862
 Missing Authorization
CVE-2025-23684 2025-01-23 01:15 2025-01-23 Show GitHub Exploit DB Packet Storm