Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209701 5 警告 アップル
サイバートラスト株式会社
レッドハット
ターボリナックス
CUPS
- CUPS の cupsd におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3553 2010-07-12 16:41 2009-11-20 Show GitHub Exploit DB Packet Storm
209702 9.3 危険 アップル - Apple Mac OS X の Open Directory における任意のコードを実行される脆弱性 CWE-310
暗号の問題
CVE-2010-1377 2010-07-9 16:27 2010-06-15 Show GitHub Exploit DB Packet Storm
209703 6.8 警告 アップル - Apple Mac OS X のネットワーク認証における任意のコードを実行される脆弱性 CWE-134
書式文字列の問題
CVE-2010-1376 2010-07-9 16:25 2010-06-15 Show GitHub Exploit DB Packet Storm
209704 7.2 危険 アップル - Apple Mac OS X のネットワーク認証における権限を取得される脆弱性 CWE-287
不適切な認証
CVE-2010-1375 2010-07-9 16:25 2010-06-15 Show GitHub Exploit DB Packet Storm
209705 7.8 危険 アップル
MIT Kerberos
- MIT Kerberos 5 の Key Distribution Center におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0283 2010-07-9 16:25 2010-02-16 Show GitHub Exploit DB Packet Storm
209706 4 警告 アップル
MIT Kerberos
- MIT Kerberos 5 の Key Distribution Center における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1320 2010-07-9 16:25 2010-04-20 Show GitHub Exploit DB Packet Storm
209707 6.8 警告 アップル - Apple Mac OS X の ImageIO における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0543 2010-07-9 16:24 2010-06-15 Show GitHub Exploit DB Packet Storm
209708 4.3 警告 アップル - Apple Mac OS X の iChat におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1374 2010-07-8 18:27 2010-06-15 Show GitHub Exploit DB Packet Storm
209709 4.3 警告 アップル - Apple Mac OS X のヘルプビューアにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1373 2010-07-8 18:27 2010-06-15 Show GitHub Exploit DB Packet Storm
209710 3.3 注意 アップル - Apple Mac OS X の Folder Manager における任意のフォルダを削除される脆弱性 CWE-59
リンク解釈の問題
CVE-2010-0546 2010-07-8 18:27 2010-06-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3691 - - - On affected platforms running Arista EOS, a specially crafted packet with incorrect VLAN tag might be copied to CPU, which may cause incorrect control plane behavior related to the packet, such as ro… - CVE-2024-5872 2025-01-11 06:15 2025-01-11 Show GitHub Exploit DB Packet Storm
3692 8.8 HIGH
Network
wangl1989 mysiteforme A vulnerability was found in wangl1989 mysiteforme 1.0. It has been rated as critical. This issue affects the function doContent of the file src/main/java/com/mysiteform/admin/controller/system/FileC… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-13139 2025-01-11 06:02 2025-01-5 Show GitHub Exploit DB Packet Storm
3693 8.8 HIGH
Network
wangl1989 mysiteforme A vulnerability was found in wangl1989 mysiteforme 1.0. It has been declared as critical. This vulnerability affects the function upload of the file src/main/java/com/mysiteform/admin/service/ipl/Loc… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13138 2025-01-11 06:01 2025-01-5 Show GitHub Exploit DB Packet Storm
3694 5.4 MEDIUM
Network
wangl1989 mysiteforme A vulnerability was found in wangl1989 mysiteforme 1.0. It has been classified as problematic. This affects the function RestResponse of the file src/main/java/com/mysiteforme/admin/controller/system… CWE-79
Cross-site Scripting
CVE-2024-13137 2025-01-11 06:01 2025-01-5 Show GitHub Exploit DB Packet Storm
3695 9.8 CRITICAL
Network
wangl1989 mysiteforme A vulnerability was found in wangl1989 mysiteforme 1.0 and classified as critical. Affected by this issue is the function rememberMeManager of the file src/main/java/com/mysiteforme/admin/config/Shir… CWE-502
 Deserialization of Untrusted Data
CVE-2024-13136 2025-01-11 06:01 2025-01-5 Show GitHub Exploit DB Packet Storm
3696 - - - On affected platforms running Arista EOS with one of the following features configured to redirect IP traffic to a next hop: policy-based routing (PBR), BGP Flowspec, or interface traffic policy -- c… - CVE-2024-6437 2025-01-11 05:15 2025-01-11 Show GitHub Exploit DB Packet Storm
3697 - - - NETGEAR DGN1000 before 1.1.00.48 is vulnerable to an authentication bypass vulnerability. A remote and unauthenticated attacker can execute arbitrary operating system commands as root by sending craf… - CVE-2024-12847 2025-01-11 05:15 2025-01-11 Show GitHub Exploit DB Packet Storm
3698 - - - Improper Ownership Management vulnerability in Drupal Node Access Rebuild Progressive allows Target Influence via Framing.This issue affects Node Access Rebuild Progressive: from 0.0.0 before 2.0.2. - CVE-2024-13246 2025-01-11 05:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3699 8.8 HIGH
Network
codezips gym_management_system A vulnerability has been found in Codezips Gym Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /dashboard/admin/submit_payment… CWE-89
SQL Injection
CVE-2025-0231 2025-01-11 04:58 2025-01-6 Show GitHub Exploit DB Packet Storm
3700 9.8 CRITICAL
Network
fabianros responsive_hotel_site A vulnerability, which was classified as critical, was found in code-projects Responsive Hotel Site 1.0. Affected is an unknown function of the file /admin/print.php. The manipulation of the argument… CWE-89
SQL Injection
CVE-2025-0230 2025-01-11 04:48 2025-01-6 Show GitHub Exploit DB Packet Storm