Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209961 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0201 2010-04-30 10:25 2010-04-13 Show GitHub Exploit DB Packet Storm
209962 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0199 2010-04-30 10:25 2010-04-13 Show GitHub Exploit DB Packet Storm
209963 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0198 2010-04-30 10:24 2010-04-13 Show GitHub Exploit DB Packet Storm
209964 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0197 2010-04-28 15:58 2010-04-13 Show GitHub Exploit DB Packet Storm
209965 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0196 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
209966 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0195 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
209967 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0194 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
209968 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0193 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
209969 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0192 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
209970 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0191 2010-04-28 15:56 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3481 - - - Patch traversal, External Control of File Name or Path vulnerability in Iocharger Home allows deletion of arbitrary files This issue affects Iocharger firmware for AC model before firmware version 2… - CVE-2024-43658 2025-01-9 17:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3482 - - - Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability allows OS Command Injection as root This issue affects Iocharger firmware for AC model chargers befo… - CVE-2024-43655 2025-01-9 17:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3483 - - - Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability allows OS Command Injection as root This issue affects Iocharger firmware for AC models before versio… - CVE-2024-43651 2025-01-9 17:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3484 - - - Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Iocharger firmware for AC models allows OS Command Injection as root This issue affects  firmware… - CVE-2024-43650 2025-01-9 17:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3485 - - - Mattermost versions 9.11.x <= 9.11.5 fail to enforce invite permissions, which allows team admins, with no permission to invite users to their team, to invite users by updating the "allow_open_invite… - CVE-2025-22449 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3486 - - - Mattermost versions 10.x <= 10.2 fail to accurately reflect missing settings, which allows confusion for admins regarding a Calls security-sensitive configuration via incorrect UI reporting. - CVE-2025-22445 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3487 - - - Mattermost versions 10.2.0, 9.11.x <= 9.11.5, 10.0.x <= 10.0.3, 10.1.x <= 10.1.3 fail to properly validate post types, which allows attackers to deny service to users with the sysconsole_read_plugins… - CVE-2025-20033 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3488 - - - A vulnerability classified as critical was found in code-projects Cinema Seat Reservation System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/deleteBooking.php. … CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0340 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3489 - - - A vulnerability classified as problematic has been found in code-projects Online Bike Rental 1.0. Affected is an unknown function of the file /vehical-details.php of the component HTTP GET Request Ha… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0339 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3490 - - - A vulnerability was found in Codezips Project Management System 1.0. It has been classified as critical. This affects an unknown part of the file /pages/forms/teacher.php. The manipulation of the arg… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0336 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm