Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
210181 4.3 警告 シュナイダーエレクトリック株式会社 (旧社名株式会社エーピーシー・ジャパン) - APC Switched Rack PDU におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4406 2010-03-12 15:13 2009-12-23 Show GitHub Exploit DB Packet Storm
210182 4.3 警告 シュナイダーエレクトリック株式会社 (旧社名株式会社エーピーシー・ジャパン) - APC Network Management Card におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-1798 2010-03-12 15:13 2009-12-28 Show GitHub Exploit DB Packet Storm
210183 6.8 警告 シュナイダーエレクトリック株式会社 (旧社名株式会社エーピーシー・ジャパン) - APC Network Management Card におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-1797 2010-03-12 15:12 2009-12-28 Show GitHub Exploit DB Packet Storm
210184 6.6 警告 日立 - JP1/Cm2/Network Node Manager のリモートコンソールにおけるファイルパーミッションの脆弱性 CWE-264
認可・権限・アクセス制御
- 2010-03-12 15:12 2010-02-26 Show GitHub Exploit DB Packet Storm
210185 9.3 危険 Panda Security - Panda Security ActiveScan におけるコンポーネントのデジタル署名を検証しない問題 CWE-94
コード・インジェクション
CVE-2009-3735 2010-03-12 15:12 2010-02-12 Show GitHub Exploit DB Packet Storm
210186 5 警告 サイバートラスト株式会社
OpenSSL Project
IBM
レッドハット
- OpenSSL の dtls1_retrieve_buffered_fragment 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-1379 2010-03-12 14:44 2009-05-19 Show GitHub Exploit DB Packet Storm
210187 5 警告 サイバートラスト株式会社
OpenSSL Project
IBM
レッドハット
- OpenSSL の dtls1_process_out_of_seq_message 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-1378 2010-03-12 14:44 2009-05-19 Show GitHub Exploit DB Packet Storm
210188 5 警告 サイバートラスト株式会社
OpenSSL Project
IBM
レッドハット
- OpenSSL の dtls1_buffer_record 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2009-1377 2010-03-12 14:43 2009-05-19 Show GitHub Exploit DB Packet Storm
210189 5 警告 アップル
サイバートラスト株式会社
OpenSSL Project
Apache Software Foundation
レッドハット
- OpenSSL の zlib_stateful_init 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2008-1678 2010-03-12 14:43 2008-07-10 Show GitHub Exploit DB Packet Storm
210190 5.8 警告 OpenPNEプロジェクト - OpenPNE におけるアクセス制限回避の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1040 2010-03-11 12:39 2010-03-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 3, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3511 - - - A vulnerability was found in SingMR HouseRent 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file src/main/java/com/house/wym/controller/AdminControll… CWE-284
CWE-266
Improper Access Control
 Incorrect Privilege Assignment
CVE-2024-13211 2025-01-9 13:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3512 - - - A vulnerability was found in donglight bookstore???????? 1.0. It has been declared as critical. Affected by this vulnerability is the function uploadPicture of the file src/main/java/org/zdd/bookstor… CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13210 2025-01-9 13:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3513 - - - A vulnerability was found in Redaxo CMS 5.18.1. It has been classified as problematic. Affected is an unknown function of the file /index.php?page=structure&category_id=1&article_id=1&clang=1&functio… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-13209 2025-01-9 13:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3514 - - - A vulnerability classified as critical has been found in REVE Antivirus 1.0.0.0 on Linux. This affects an unknown part of the file /usr/local/reveantivirus/tmp/reveinstall. The manipulation leads to … CWE-266
CWE-276
 Incorrect Privilege Assignment
Incorrect Default Permissions 
CVE-2024-13206 2025-01-9 13:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3515 - - - A vulnerability was found in kurniaramadhan E-Commerce-PHP 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /blog-details.php. The manipul… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-13204 2025-01-9 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3516 - - - A vulnerability was found in kurniaramadhan E-Commerce-PHP 1.0. It has been classified as problematic. Affected is an unknown function. The manipulation leads to cross-site request forgery. It is pos… CWE-352
CWE-862
 Origin Validation Error
 Missing Authorization
CVE-2024-13203 2025-01-9 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3517 - - - A vulnerability was found in wander-chu SpringBoot-Blog 1.0 and classified as problematic. This issue affects the function modifiyArticle of the file src/main/java/com/my/blog/website/controller/admi… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-13202 2025-01-9 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3518 - - - A vulnerability has been found in wander-chu SpringBoot-Blog 1.0 and classified as critical. This vulnerability affects the function upload of the file src/main/java/com/my/blog/website/controller/ad… CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13201 2025-01-9 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3519 - - - A vulnerability, which was classified as critical, was found in wander-chu SpringBoot-Blog 1.0. This affects the function preHandle of the file src/main/java/com/my/blog/website/interceptor/BaseInter… CWE-284
CWE-266
Improper Access Control
 Incorrect Privilege Assignment
CVE-2024-13200 2025-01-9 12:15 2025-01-9 Show GitHub Exploit DB Packet Storm
3520 - - - The Permission Model assumes that any path starting with two backslashes \ has a four-character prefix that can be ignored, which is not always true. This subtle bug leads to vulnerable edge cases. - CVE-2024-37372 2025-01-9 10:15 2025-01-9 Show GitHub Exploit DB Packet Storm