Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 14, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
361 9.9 緊急
Network
FIT2CLOUD jumpserver FIT2CLOUD の jumpserver におけるコードインジェクションの脆弱性 CWE-94
CWE-94
CVE-2024-29201 2025-01-10 11:51 2024-03-29 Show GitHub Exploit DB Packet Storm
362 9.6 緊急
Network
Traccar Ltd Traccar Traccar Ltd の Traccar における危険なタイプのファイルの無制限アップロードに関する脆弱性 CWE-434
CWE-434
CVE-2024-31214 2025-01-10 11:51 2024-04-10 Show GitHub Exploit DB Packet Storm
363 8.8 重要
Network
XWiki xwiki XWiki の xwiki におけるコードインジェクションの脆弱性 CWE-94
CWE-95
CVE-2024-31465 2025-01-10 11:51 2024-04-10 Show GitHub Exploit DB Packet Storm
364 6.3 警告
Network
argoproj argo cd argoproj の argo cd における不正な認証に関する脆弱性 CWE-863
CWE-863
CVE-2024-31990 2025-01-10 11:51 2024-04-15 Show GitHub Exploit DB Packet Storm
365 7.8 重要
Local
デル OpenManage Server Administrator デルの OpenManage Server Administrator における制御されていない検索パスの要素に関する脆弱性 CWE-427
制御されていない検索パスの要素
CVE-2024-37130 2025-01-10 11:51 2024-06-11 Show GitHub Exploit DB Packet Storm
366 8.8 重要
Network
Cohesive Networks VNS3 Cohesive Networks の VNS3 における OS コマンドインジェクションの脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2024-8809 2025-01-10 11:51 2024-11-22 Show GitHub Exploit DB Packet Storm
367 5.5 警告
Local
クアルコム SD 835 ファームウェア
SD 845 ファームウェア
SD 820 ファームウェア
SD 820A ファームウェア
SD 850 ファームウェア
SD 450 ファームウェア
SD 625 ファームウェア
複数のクアルコム製品における脆弱性 CWE-200
CWE-noinfo
CVE-2017-18307 2025-01-10 11:49 2024-11-26 Show GitHub Exploit DB Packet Storm
368 7.8 重要
Local
クアルコム CSRA6620 ファームウェア
AQT1000 ファームウェア
AR8031 ファームウェア
APQ8037 ファームウェア
home hub 100 ファームウェア
fastconnect 6800 ファームウェア
9205 lte ファームウェア…
複数のクアルコム製品における境界外書き込みに関する脆弱性 CWE-120
CWE-787
CVE-2023-28547 2025-01-10 11:49 2023-03-17 Show GitHub Exploit DB Packet Storm
369 5.4 警告
Network
Leap13 Premium Addons for Elementor Leap13 の WordPress 用 Premium Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-0376 2025-01-10 11:49 2024-04-9 Show GitHub Exploit DB Packet Storm
370 7.5 重要
Network
argoproj argo cd argoproj の argo cd における脆弱性 CWE-787
CWE-noinfo
CVE-2024-21661 2025-01-10 11:49 2024-03-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 15, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275691 - exponent exponent Exponent CMS 0.96.3 and later versions stores sensitive user pages under the web document root with insufficient access control even though certain permissions are specified, which allows attackers t… NVD-CWE-Other
CVE-2005-3766 2008-09-6 05:55 2005-11-23 Show GitHub Exploit DB Packet Storm
275692 - php_download_manager php_download_manager SQL injection vulnerability in files.php in PHP Download Manager 1.1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the cat parameter. NVD-CWE-Other
CVE-2005-3769 2008-09-6 05:55 2005-11-23 Show GitHub Exploit DB Packet Storm
275693 - - - Unspecified vulnerability in MyBulletinBoard (MyBB) before 1.0 PR2 Rev 686 allows attackers to cause a denial of service via unknown vectors. NVD-CWE-Other
CVE-2005-3778 2008-09-6 05:55 2005-11-23 Show GitHub Exploit DB Packet Storm
275694 - apple mac_os_x
mac_os_x_server
Mac OS X 10.4.3 up to 10.4.6, when loginwindow uses the "Name and password" setting, and the "Show the Restart, Sleep, and Shut Down buttons" option is disabled, allows users with physical access to … NVD-CWE-Other
CVE-2005-3782 2008-09-6 05:55 2005-12-31 Show GitHub Exploit DB Packet Storm
275695 - easypagecms easypagecms Cross-site scripting (XSS) vulnerability in index.php in EasyPageCMS allows remote attackers to inject arbitrary web script or HTML via the cat parameter. NVD-CWE-Other
CVE-2005-3854 2008-09-6 05:55 2005-11-27 Show GitHub Exploit DB Packet Storm
275696 - krusader krusader The Popular URL capability (popularurls.cpp) in Krusader 1.60.0 and 1.70.0-beta1 saves passwords in cleartext in the krusaderrc file when the user enters URLs containing passwords in the panel URL fi… NVD-CWE-Other
CVE-2005-3856 2008-09-6 05:55 2005-11-28 Show GitHub Exploit DB Packet Storm
275697 - macromedia flash_communication_server Macromedia Flash Communication Server MX 1.0 and 1.5 does not sufficiently validate certain RTMP data, which allows attackers to cause a denial of service (instability or crash), as demonstrated usin… NVD-CWE-Other
CVE-2005-3901 2008-09-6 05:55 2005-11-30 Show GitHub Exploit DB Packet Storm
275698 - - - Cross-site scripting (XSS) vulnerability in PBLang 4.65 allows remote attackers to inject arbitrary web script or HTML via multiple fields in (1) UCP.php and (2) SendPm.php. NVD-CWE-Other
CVE-2005-3919 2008-09-6 05:55 2005-11-30 Show GitHub Exploit DB Packet Storm
275699 - dotclear dotclear Unspecified vulnerability in the Trackback functionality in DotClear 1.2.1 has unknown impact and attack vectors. NVD-CWE-Other
CVE-2005-3957 2008-09-6 05:55 2005-12-1 Show GitHub Exploit DB Packet Storm
275700 - tradesoft tradesoft_cms Multiple SQL injection vulnerabilities in Tradesoft CMS allow remote attackers to execute arbitrary SQL commands via unspecified attack vectors. NVD-CWE-Other
CVE-2005-3987 2008-09-6 05:55 2005-12-5 Show GitHub Exploit DB Packet Storm