Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 18, 2025, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
531 8.8 重要
Network
Gym Management System project Gym Management System codezips の Gym Management System における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0231 2025-01-15 15:25 2025-01-5 Show GitHub Exploit DB Packet Storm
532 9.8 緊急
Network
Projectworlds Travel Management System fabianros の Travel Management System における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0229 2025-01-15 15:21 2025-01-5 Show GitHub Exploit DB Packet Storm
533 9.8 緊急
Network
campcodes Complete Student Grading System campcodes の Complete Student Grading System における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0212 2025-01-15 15:12 2025-01-4 Show GitHub Exploit DB Packet Storm
534 7.5 重要
Network
Huawei EMUI
HarmonyOS
Huawei の EMUI および HarmonyOS における脆弱性 CWE-227
CWE-noinfo
CVE-2024-56442 2025-01-15 15:04 2024-12-26 Show GitHub Exploit DB Packet Storm
535 7.5 重要
Network
クアルコム QCA8081 ファームウェア
QCA6431 ファームウェア
qca6698aq ファームウェア
fastconnect 6900 ファームウェア
QCA6595AU ファームウェア
QCA6421 ファームウェア
QCA8337 ファームウェア
QCA6574A …
複数のクアルコム製品における不正な型変換に関する脆弱性 CWE-704
CWE-704
CVE-2023-33101 2025-01-15 15:01 2023-05-17 Show GitHub Exploit DB Packet Storm
536 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC18 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC18 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2485 2025-01-15 15:01 2024-03-15 Show GitHub Exploit DB Packet Storm
537 5.4 警告
Network
oretnom23 Laundry Shop Management System Oretnom23 の Laundry Shop Management System におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3463 2025-01-15 15:01 2024-04-8 Show GitHub Exploit DB Packet Storm
538 7.2 重要
Network
BeyondTrust Corporation remote support
privileged remote access
BeyondTrust Corporation の privileged remote access および remote support における OS コマンドインジェクションの脆弱性 CWE-78
CWE-78
CVE-2024-12686 2025-01-15 15:01 2024-12-18 Show GitHub Exploit DB Packet Storm
539 7.5 重要
Network
クアルコム snapdragon auto 5g modem-rf ファームウェア
wcn3980 ファームウェア
c-v2x 9150 ファームウェア
WSA8810 ファームウェア
WCN3950 ファームウェア
QCS610 ファームウェア
QCS410 フ…
複数のクアルコム製品における脆弱性 CWE-20
CWE-noinfo
CVE-2024-21453 2025-01-15 15:01 2024-04-1 Show GitHub Exploit DB Packet Storm
540 8.8 重要
Network
Synology Inc. Surveillance Station Synology Inc. の Surveillance Station における配列インデックスの検証に関する脆弱性 CWE-129
配列インデックスの不適切な検証
CVE-2024-29231 2025-01-15 15:01 2024-03-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 18, 2025, 4:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275651 - freebsd freebsd FreeBSD gdc program allows local users to modify files via a symlink attack. NVD-CWE-Other
CVE-1999-0857 2008-09-9 21:36 1999-12-1 Show GitHub Exploit DB Packet Storm
275652 - paul_vixie
caldera
debian
redhat
vixie_cron
openlinux
debian_linux
linux
Buffer overflow in Vixie cron allows local users to gain root access via a long MAILTO environment variable in a crontab file. NVD-CWE-Other
CVE-1999-0872 2008-09-9 21:36 1999-08-25 Show GitHub Exploit DB Packet Storm
275653 - sky_communications skyfull Buffer overflow in Skyfull mail server via MAIL FROM command. NVD-CWE-Other
CVE-1999-0873 2008-09-9 21:36 1999-10-30 Show GitHub Exploit DB Packet Storm
275654 - beroftpd
washington_university
beroftpd
wu-ftpd
Buffer overflow in WU-FTPD and related FTP servers allows remote attackers to gain root privileges via MAPPING_CHDIR. NVD-CWE-Other
CVE-1999-0878 2008-09-9 21:36 1999-08-22 Show GitHub Exploit DB Packet Storm
275655 - blueface falcon_web_server Falcon web server allows remote attackers to read arbitrary files via a .. (dot dot) attack. NVD-CWE-Other
CVE-1999-0881 2008-09-9 21:36 1999-10-26 Show GitHub Exploit DB Packet Storm
275656 - floosietek ftgate FTGate web interface server allows remote attackers to read files via a .. (dot dot) attack. NVD-CWE-Other
CVE-1999-0887 2008-09-9 21:36 1999-11-4 Show GitHub Exploit DB Packet Storm
275657 - oracle database_server
oracle8i
dbsnmp in Oracle Intelligent Agent allows local users to gain privileges by setting the ORACLE_HOME environmental variable, which dbsnmp uses to find the nmiconf.tcl script. NVD-CWE-Other
CVE-1999-0888 2008-09-9 21:36 1999-08-16 Show GitHub Exploit DB Packet Storm
275658 - cisco 675_router Cisco 675 routers running CBOS allow remote attackers to establish telnet sessions if an exec or superuser password has not been set. NVD-CWE-Other
CVE-1999-0889 2008-09-9 21:36 1999-07-1 Show GitHub Exploit DB Packet Storm
275659 - ihtml_merchant ihtml_merchant iHTML Merchant allows remote attackers to obtain sensitive information or execute commands via a code parsing error. NVD-CWE-Other
CVE-1999-0890 2008-09-9 21:36 1999-09-16 Show GitHub Exploit DB Packet Storm
275660 - realnetworks realserver_g2 Buffer overflow in RealNetworks RealServer administration utility allows remote attackers to execute arbitrary commands via a long username and password. NVD-CWE-Other
CVE-1999-0896 2008-09-9 21:36 1999-11-4 Show GitHub Exploit DB Packet Storm