Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209691 9.3 危険 アップル - Apple Safari の WebKit におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2195 2010-07-13 16:27 2009-08-11 Show GitHub Exploit DB Packet Storm
209692 4.3 警告 xmlsoft.org
アップル
サイバートラスト株式会社
サン・マイクロシステムズ
OpenOffice.org Project
レッドハット
- libxml2 および libxml の Notation または Enumeration 属性タイプの処理におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-2416 2010-07-13 16:27 2009-08-11 Show GitHub Exploit DB Packet Storm
209693 4.3 警告 xmlsoft.org
アップル
サイバートラスト株式会社
サン・マイクロシステムズ
OpenOffice.org Project
レッドハット
- libxml2 および libxml における DTD 内の要素宣言の処理に関するサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2009-2414 2010-07-13 16:26 2009-08-11 Show GitHub Exploit DB Packet Storm
209694 4.3 警告 アップル - Apple Mac OS の CFNetwork における任意の HTTPS Web サイトを訪問しているように偽装可能な脆弱性 CWE-Other
その他
CVE-2009-1723 2010-07-13 16:25 2009-08-5 Show GitHub Exploit DB Packet Storm
209695 3.5 注意 アップル - Apple Mac OS X の Wiki サーバにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1382 2010-07-12 18:12 2010-06-15 Show GitHub Exploit DB Packet Storm
209696 3.5 注意 アップル - Apple Mac OS X の SMB ファイルサーバにおける任意のファイルにアクセスされる脆弱性 CWE-16
環境設定
CVE-2010-1381 2010-07-12 18:12 2010-06-15 Show GitHub Exploit DB Packet Storm
209697 7.5 危険 アップル - Apple Mac OS X の cgtexttops CUPS フィルタにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1380 2010-07-12 18:11 2010-06-15 Show GitHub Exploit DB Packet Storm
209698 5 警告 アップル - Apple Mac OS X のプリンタ設定におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-1379 2010-07-12 18:11 2010-06-15 Show GitHub Exploit DB Packet Storm
209699 5 警告 IBM - IBM WebSphere Application Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
CWE-noinfo
CVE-2010-0775 2010-07-12 16:43 2010-05-8 Show GitHub Exploit DB Packet Storm
209700 4.3 警告 IBM - IBM WebSphere Application Server におけるアクセス制限回避の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0774 2010-07-12 16:43 2010-05-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 4, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3611 - - - A vulnerability was found in donglight bookstore???????? 1.0. It has been declared as critical. Affected by this vulnerability is the function uploadPicture of the file src/main/java/org/zdd/bookstor… CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13210 2025-01-9 13:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3612 - - - A vulnerability was found in Redaxo CMS 5.18.1. It has been classified as problematic. Affected is an unknown function of the file /index.php?page=structure&category_id=1&article_id=1&clang=1&functio… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-13209 2025-01-9 13:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3613 - - - A vulnerability classified as critical has been found in REVE Antivirus 1.0.0.0 on Linux. This affects an unknown part of the file /usr/local/reveantivirus/tmp/reveinstall. The manipulation leads to … CWE-266
CWE-276
 Incorrect Privilege Assignment
Incorrect Default Permissions 
CVE-2024-13206 2025-01-9 13:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3614 - - - A vulnerability was found in kurniaramadhan E-Commerce-PHP 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /blog-details.php. The manipul… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-13204 2025-01-9 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3615 - - - A vulnerability was found in kurniaramadhan E-Commerce-PHP 1.0. It has been classified as problematic. Affected is an unknown function. The manipulation leads to cross-site request forgery. It is pos… CWE-352
CWE-862
 Origin Validation Error
 Missing Authorization
CVE-2024-13203 2025-01-9 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3616 - - - A vulnerability was found in wander-chu SpringBoot-Blog 1.0 and classified as problematic. This issue affects the function modifiyArticle of the file src/main/java/com/my/blog/website/controller/admi… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-13202 2025-01-9 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3617 - - - A vulnerability has been found in wander-chu SpringBoot-Blog 1.0 and classified as critical. This vulnerability affects the function upload of the file src/main/java/com/my/blog/website/controller/ad… CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13201 2025-01-9 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3618 - - - A vulnerability, which was classified as critical, was found in wander-chu SpringBoot-Blog 1.0. This affects the function preHandle of the file src/main/java/com/my/blog/website/interceptor/BaseInter… CWE-284
CWE-266
Improper Access Control
 Incorrect Privilege Assignment
CVE-2024-13200 2025-01-9 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3619 - - - The Permission Model assumes that any path starting with two backslashes \ has a four-character prefix that can be ignored, which is not always true. This subtle bug leads to vulnerable edge cases. - CVE-2024-37372 2025-01-9 10:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3620 - - - Due to the improper handling of batch files in child_process.spawn / child_process.spawnSync, a malicious command line argument can inject arbitrary commands and achieve code execution even if the sh… - CVE-2024-27980 2025-01-9 10:15 2025-01-9 Show GitHub Exploit DB Packet Storm