Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
511 7.5 重要
Network
paddlepaddle paddlepaddle paddlepaddle における脆弱性 CWE-73
CWE-Other
CVE-2024-1603 2025-01-27 16:22 2024-03-23 Show GitHub Exploit DB Packet Storm
512 6 警告
Local
Palo Alto Networks PAN-OS Palo Alto Networks の PAN-OS におけるパストラバーサルの脆弱性 CWE-22
CWE-22
CVE-2024-2552 2025-01-27 16:22 2024-11-14 Show GitHub Exploit DB Packet Storm
513 7.5 重要
Network
Open5GS Open5GS Open5GS における到達可能なアサーションに関する脆弱性 CWE-617
CWE-617
CVE-2024-24427 2025-01-27 16:22 2024-01-25 Show GitHub Exploit DB Packet Storm
514 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Window…
Windows インストーラーの特権の昇格の脆弱性 CWE-269
CWE-noinfo
CVE-2025-21287 2025-01-27 16:22 2025-01-14 Show GitHub Exploit DB Packet Storm
515 7.8 重要
Local
openatom openharmony openatom の openharmony における解放済みメモリの使用に関する脆弱性 CWE-416
CWE-416
CVE-2024-28951 2025-01-27 16:22 2024-04-2 Show GitHub Exploit DB Packet Storm
516 9.8 緊急
Network
Sapplica Sentrifugo Sapplica の Sentrifugo における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-29871 2025-01-27 16:22 2024-03-21 Show GitHub Exploit DB Packet Storm
517 6.1 警告
Network
Themify themify builder Themify の WordPress 用 Themify Builder におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-13319 2025-01-27 16:18 2025-01-22 Show GitHub Exploit DB Packet Storm
518 5.4 警告
Network
aipower aipower WordPress 用 aipower におけるサーバサイドのリクエストフォージェリの脆弱性 CWE-918
サーバサイドリクエストフォージェリ
CVE-2024-13360 2025-01-27 16:17 2025-01-22 Show GitHub Exploit DB Packet Storm
519 7.5 重要
Network
GamiPress GamiPress - Vimeo integration GamiPress の WordPress 用 GamiPress - Vimeo integration における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-13496 2025-01-27 16:17 2025-01-22 Show GitHub Exploit DB Packet Storm
520 7.5 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Window…
Microsoft Message Queuing (MSMQ) のサービス拒否の脆弱性 CWE-476
CWE-noinfo
CVE-2025-21285 2025-01-27 16:14 2025-01-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275051 - ron_jerome bibliography Cross-site scripting (XSS) vulnerability in the Bibliography (Biblio) module 5.x through 5.x-1.17 and 6.x through 6.x-1.9 for Drupal allows remote authenticated users, with "administer biblio" privil… CWE-79
Cross-site Scripting
CVE-2010-1358 2010-04-14 13:00 2010-04-14 Show GitHub Exploit DB Packet Storm
275052 - uiga fan_club SQL injection vulnerability in index.php in Uiga Fan Club, as downloaded on 20100310, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action. CWE-89
SQL Injection
CVE-2010-1365 2010-04-14 13:00 2010-04-14 Show GitHub Exploit DB Packet Storm
275053 - uiga fan_club Multiple cross-site scripting (XSS) vulnerabilities in admin/admin_login.php in Uiga Fan Club, as downloaded on 20100310, allow remote attackers to inject arbitrary web script or HTML via the (1) adm… CWE-79
Cross-site Scripting
CVE-2010-1367 2010-04-14 13:00 2010-04-14 Show GitHub Exploit DB Packet Storm
275054 - preprojects pre_classified_listings_asp SQL injection vulnerability in detailad.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the siteid parameter. CWE-89
SQL Injection
CVE-2010-1370 2010-04-14 13:00 2010-04-14 Show GitHub Exploit DB Packet Storm
275055 - cnr.somee hikaye_portal CNR Hikaye Portal 2.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for db/hikaye.mdb. CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-4765 2010-04-14 13:00 2010-04-14 Show GitHub Exploit DB Packet Storm
275056 - jooforge com_jukebox Directory traversal vulnerability in the JOOFORGE Jutebox (com_jukebox) component 1.0 and 1.7 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller paramete… CWE-22
Path Traversal
CVE-2010-1352 2010-04-14 06:31 2010-04-13 Show GitHub Exploit DB Packet Storm
275057 - cisco ios The SIP implementation in Cisco IOS 12.3 and 12.4 allows remote attackers to cause a denial of service (device reload) via a malformed SIP message, aka Bug ID CSCtb93416, the "SIP Message Handling De… NVD-CWE-Other
CVE-2010-0579 2010-04-13 14:43 2010-03-26 Show GitHub Exploit DB Packet Storm
275058 - cisco ios Unspecified vulnerability in the SIP implementation in Cisco IOS 12.3 and 12.4 allows remote attackers to execute arbitrary code via a malformed SIP message, aka Bug ID CSCsz48680, the "SIP Message P… NVD-CWE-noinfo
CVE-2010-0580 2010-04-13 14:43 2010-03-26 Show GitHub Exploit DB Packet Storm
275059 - cisco ios Unspecified vulnerability in the SIP implementation in Cisco IOS 12.3 and 12.4 allows remote attackers to execute arbitrary code via a malformed SIP message, aka Bug ID CSCsz89904, the "SIP Packet Pa… NVD-CWE-noinfo
CVE-2010-0581 2010-04-13 14:43 2010-03-26 Show GitHub Exploit DB Packet Storm
275060 - cisco ios Cisco IOS 12.1 through 12.4, and 15.0M before 15.0(1)M1, allows remote attackers to cause a denial of service (interface queue wedge) via malformed H.323 packets, aka Bug ID CSCta19962. NVD-CWE-noinfo
CVE-2010-0582 2010-04-13 14:43 2010-03-26 Show GitHub Exploit DB Packet Storm