Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 30, 2025, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209881 6.8 警告 アップル - Apple Mac OS X の QuickDraw Manager におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2837 2010-04-27 15:20 2009-11-9 Show GitHub Exploit DB Packet Storm
209882 5 警告 Squid-cache.org
サイバートラスト株式会社
ターボリナックス
レッドハット
- Squid の strListGetItem 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-2855 2010-04-27 15:19 2009-08-18 Show GitHub Exploit DB Packet Storm
209883 4.3 警告 アップル
サイバートラスト株式会社
LibTIFF
サン・マイクロシステムズ
レッドハット
- libtiff の LZWDecodeCompat 関数におけるバッファアンダーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2285 2010-04-27 15:19 2009-07-1 Show GitHub Exploit DB Packet Storm
209884 4.3 警告 サイバートラスト株式会社
レッドハット
- Red Hat および MIRACLE LINUX の sendmail におけるメール送信元を偽装される脆弱性 - CVE-2006-7176 2010-04-27 15:18 2007-03-27 Show GitHub Exploit DB Packet Storm
209885 6.9 警告 アップル - Windows 上で稼働する Apple iTunes のインストールパッケージにおける権限昇格の脆弱性 CWE-362
競合状態
CVE-2010-0532 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
209886 4.3 警告 アップル - Apple iTunes におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0531 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
209887 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0536 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
209888 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime の QuickTime.qts における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0529 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
209889 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0528 2010-04-26 16:58 2010-03-31 Show GitHub Exploit DB Packet Storm
209890 9.3 危険 アップル - Apple QuickTime における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0527 2010-04-26 16:58 2010-03-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 31, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2631 - - - WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Stored Cross-Site Scripting (XSS) vulnerability was identified in the `adicionar_tipo_quadro… CWE-79
Cross-site Scripting
CVE-2025-23035 2025-01-14 10:15 2025-01-14 Show GitHub Exploit DB Packet Storm
2632 - - - WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Reflected Cross-Site Scripting (XSS) vulnerability was identified in the `tags.php` endpoint… CWE-79
Cross-site Scripting
CVE-2025-23034 2025-01-14 10:15 2025-01-14 Show GitHub Exploit DB Packet Storm
2633 - - - Under certain conditions SAP NetWeaver AS for ABAP and ABAP Platform (Internet Communication Framework) allows an attacker to access restricted information due to weak access controls. This can have … CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2025-0066 2025-01-14 10:15 2025-01-14 Show GitHub Exploit DB Packet Storm
2634 - - - SAP NetWeaver AS ABAP and ABAP Platform does not check for authorization when a user executes some RFC function modules. This could lead to an attacker with basic user privileges to gain control over… CWE-89
SQL Injection
CVE-2025-0063 2025-01-14 10:15 2025-01-14 Show GitHub Exploit DB Packet Storm
2635 - - - SAP BusinessObjects Business Intelligence Platform allows an unauthenticated attacker to perform session hijacking over the network without any user interaction, due to an information disclosure vuln… CWE-497
 Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2025-0061 2025-01-14 10:15 2025-01-14 Show GitHub Exploit DB Packet Storm
2636 - - - SAP BusinessObjects Business Intelligence Platform allows an authenticated user with restricted access to inject malicious JS code which can read sensitive information from the server and send it to … CWE-94
Code Injection
CVE-2025-0060 2025-01-14 10:15 2025-01-14 Show GitHub Exploit DB Packet Storm
2637 - - - Applications based on SAP GUI for HTML in SAP NetWeaver Application Server ABAP store user input in the local browser storage to improve usability. An attacker with administrative privileges or acces… CWE-497
 Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2025-0059 2025-01-14 10:15 2025-01-14 Show GitHub Exploit DB Packet Storm
2638 - - - In SAP Business Workflow and SAP Flexible Workflow, an authenticated attacker can manipulate a parameter in an otherwise legitimate resource request to view sensitive information that should otherwis… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2025-0058 2025-01-14 10:15 2025-01-14 Show GitHub Exploit DB Packet Storm
2639 - - - WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Stored Cross-Site Scripting (XSS) vulnerability was identified in the `adicionar_situacao.ph… CWE-79
Cross-site Scripting
CVE-2025-23033 2025-01-14 10:15 2025-01-14 Show GitHub Exploit DB Packet Storm
2640 - - - WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Stored Cross-Site Scripting (XSS) vulnerability was identified in the `adicionar_escala.php`… CWE-79
Cross-site Scripting
CVE-2025-23032 2025-01-14 10:15 2025-01-14 Show GitHub Exploit DB Packet Storm