Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
391 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. i21 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の i21 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4248 2025-01-28 14:37 2024-04-27 Show GitHub Exploit DB Packet Storm
392 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. i21 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の i21 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4497 2025-01-28 14:37 2024-05-5 Show GitHub Exploit DB Packet Storm
393 4.2 警告
Physics
マイクロソフト Microsoft Windows Server 2019
Microsoft Windows Server 2012
Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Window…
Windows BitLocker の情報漏えいの脆弱性 CWE-636
CWE-noinfo
CVE-2025-21210 2025-01-28 14:36 2025-01-14 Show GitHub Exploit DB Packet Storm
394 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2019
Microsoft Windows Server 2012
Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Window…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2025-21273 2025-01-28 14:34 2025-01-14 Show GitHub Exploit DB Packet Storm
395 5.4 警告
Network
Jegtheme Jeg Elementor Kit Jegtheme の WordPress 用 Jeg Elementor Kit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-29101 2025-01-28 14:33 2024-03-19 Show GitHub Exploit DB Packet Storm
396 5.3 警告
Network
kodezen academy lms kodezen の WordPress 用 academy lms における脆弱性 CWE-200
CWE-noinfo
CVE-2024-35171 2025-01-28 14:33 2024-05-14 Show GitHub Exploit DB Packet Storm
397 5.4 警告
Network
JetBrains TeamCity JetBrains の TeamCity におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CVE-2024-36373 2025-01-28 14:33 2024-05-29 Show GitHub Exploit DB Packet Storm
398 8.1 重要
Network
JetBrains TeamCity JetBrains の TeamCity における不正な認証に関する脆弱性 CWE-863
CWE-863
CVE-2024-36376 2025-01-28 14:33 2024-05-29 Show GitHub Exploit DB Packet Storm
399 5.4 警告
Network
WPDeveloper essential blocks WPDeveloper の WordPress 用 essential blocks におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-2255 2025-01-28 14:30 2024-03-20 Show GitHub Exploit DB Packet Storm
400 7.5 重要
Network
Linux Foundation Magma Linux Foundation の Magma における古典的バッファオーバーフローの脆弱性 CWE-120
CWE-120
CVE-2024-24416 2025-01-28 14:30 2024-01-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 11, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274101 - typo3 bb_simplejobs SQL injection vulnerability in the BB Simple Jobs (bb_simplejobs) extension 0.1.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2010-0341 2011-04-29 13:00 2010-01-16 Show GitHub Exploit DB Packet Storm
274102 - typo3 job_reports SQL injection vulnerability in the Reports for Job (job_reports) extension 0.1.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2010-0342 2011-04-29 13:00 2010-01-16 Show GitHub Exploit DB Packet Storm
274103 - typo3 pb_clanlist SQL injection vulnerability in the Clan Users List (pb_clanlist) extension 0.0.1 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2010-0343 2011-04-29 13:00 2010-01-16 Show GitHub Exploit DB Packet Storm
274104 - typo3 zak_store_management SQL injection vulnerability in the zak_store_management extension 1.0.0 and earlier TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2010-0344 2011-04-29 13:00 2010-01-16 Show GitHub Exploit DB Packet Storm
274105 - typo3 mimi_tipfriends Cross-site scripting (XSS) vulnerability in the Tip many friends (mimi_tipfriends) extension 0.0.2 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified… CWE-79
Cross-site Scripting
CVE-2010-0346 2011-04-29 13:00 2010-01-16 Show GitHub Exploit DB Packet Storm
274106 - typo3 vd_gemomap Cross-site scripting (XSS) vulnerability in the VD / Geomap (vd_geomap) extension 0.3.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2010-0347 2011-04-29 13:00 2010-01-16 Show GitHub Exploit DB Packet Storm
274107 - c-3.co.jp webcalenderc3 Directory traversal vulnerability in C3 Corp. WebCalenderC3 0.32 and earlier allows remote attackers to read arbitrary files via unknown vectors. CWE-22
Path Traversal
CVE-2010-0348 2011-04-29 13:00 2010-01-16 Show GitHub Exploit DB Packet Storm
274108 - c-3.co.jp webcalenderc3 Cross-site scripting (XSS) vulnerability in C3 Corp. WebCalenderC3 0.32 and earlier allows remote attackers to inject arbitrary web script or HTML via unknown vectors. NOTE: this issue could not be … CWE-79
Cross-site Scripting
CVE-2010-0349 2011-04-29 13:00 2010-01-16 Show GitHub Exploit DB Packet Storm
274109 - juniper junos Unspecified vulnerability in Juniper JUNOS 7.3 through 8.4 allows remote attackers to cause a denial of service (crash) via malformed BGP packets, possibly BGP UPDATE packets that trigger session fla… CWE-20
 Improper Input Validation 
CVE-2007-6372 2011-04-29 13:00 2007-12-15 Show GitHub Exploit DB Packet Storm
274110 - suse opensuse
suse_linux
SUSE Linux Enterprise 10 SP3 (SLE10-SP3) and openSUSE 11.2 configures postfix to listen on all network interfaces, which might allow remote attackers to bypass intended access restrictions. CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-0230 2011-04-28 13:00 2010-01-23 Show GitHub Exploit DB Packet Storm