Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
210061 6.4 警告 アップル - Apple Mac OS X のアプリケーションファイアウォールにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-2801 2010-04-13 15:15 2010-03-29 Show GitHub Exploit DB Packet Storm
210062 6.8 警告 アップル - Apple Mac OS X の Cocoa のスペルチェック機能におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0056 2010-04-13 15:15 2010-03-29 Show GitHub Exploit DB Packet Storm
210063 4.4 警告 アップル
サイバートラスト株式会社
Carnegie Mellon University (Project Cyrus)
レッドハット
- Cyrus IMAPd にバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2632 2010-04-13 14:46 2009-09-10 Show GitHub Exploit DB Packet Storm
210064 7.5 危険 Haxx
アップル
サイバートラスト株式会社
レッドハット
- cURL および libcurl における、任意の SSL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-2417 2010-04-13 14:46 2009-08-12 Show GitHub Exploit DB Packet Storm
210065 6.8 警告 Haxx
アップル
サイバートラスト株式会社
レッドハット
- curl および libcurl の redirect 実装における任意のコマンドを実行される脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-0037 2010-04-13 14:45 2009-03-3 Show GitHub Exploit DB Packet Storm
210066 9.3 危険 ジャストシステム - 一太郎シリーズにおける任意のコードが実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-1424 2010-04-12 15:32 2010-04-12 Show GitHub Exploit DB Packet Storm
210067 4.4 警告 ヒューレット・パッカード - HP HP-UX におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-1030 2010-04-12 12:19 2010-03-26 Show GitHub Exploit DB Packet Storm
210068 10 危険 IntelliCom Innovation AB - IntelliCom NetBiter Config HICP におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-4462 2010-04-12 12:19 2010-03-29 Show GitHub Exploit DB Packet Storm
210069 7.5 危険 The PHP Group - PHP の セッション拡張子における open_basedir または safe_mode 制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1130 2010-04-12 12:19 2010-03-26 Show GitHub Exploit DB Packet Storm
210070 4.3 警告 Zope Foundation - Zope におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1104 2010-04-9 16:21 2010-03-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 3, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3491 - - - Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in Iocharger firmware for AC models allows OS Command Injection as root This issue affects  firmware… - CVE-2024-43650 2025-01-9 17:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3492 - - - Mattermost versions 9.11.x <= 9.11.5 fail to enforce invite permissions, which allows team admins, with no permission to invite users to their team, to invite users by updating the "allow_open_invite… - CVE-2025-22449 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3493 - - - Mattermost versions 10.x <= 10.2 fail to accurately reflect missing settings, which allows confusion for admins regarding a Calls security-sensitive configuration via incorrect UI reporting. - CVE-2025-22445 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3494 - - - Mattermost versions 10.2.0, 9.11.x <= 9.11.5, 10.0.x <= 10.0.3, 10.1.x <= 10.1.3 fail to properly validate post types, which allows attackers to deny service to users with the sysconsole_read_plugins… - CVE-2025-20033 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3495 - - - A vulnerability classified as critical was found in code-projects Cinema Seat Reservation System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/deleteBooking.php. … CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0340 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3496 - - - A vulnerability classified as problematic has been found in code-projects Online Bike Rental 1.0. Affected is an unknown function of the file /vehical-details.php of the component HTTP GET Request Ha… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0339 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3497 - - - A vulnerability was found in Codezips Project Management System 1.0. It has been classified as critical. This affects an unknown part of the file /pages/forms/teacher.php. The manipulation of the arg… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0336 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3498 - - - An issue was discovered in GitLab CE/EE affecting all versions starting from 16.4 prior to 17.5.5, starting from 17.6 prior to 17.6.3, and starting from 17.7 prior to 17.7.1. When a user is created v… CWE-286
Incorrect User Management 
CVE-2024-13041 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3499 - - - An issue was discovered in GitLab CE/EE affecting all versions starting from 17.4 prior to 17.5.5, starting from 17.6 prior to 17.6.3, and starting from 17.7 prior to 17.7.1. Under certain conditions… - CVE-2025-0194 2025-01-9 16:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3500 - - - A vulnerability was found in code-projects Online Bike Rental System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the component Change Image Handler. The ma… CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-0335 2025-01-9 15:15 2025-01-9 Show GitHub Exploit DB Packet Storm