Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 18, 2025, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
531 8.8 重要
Network
Gym Management System project Gym Management System codezips の Gym Management System における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0231 2025-01-15 15:25 2025-01-5 Show GitHub Exploit DB Packet Storm
532 9.8 緊急
Network
Projectworlds Travel Management System fabianros の Travel Management System における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0229 2025-01-15 15:21 2025-01-5 Show GitHub Exploit DB Packet Storm
533 9.8 緊急
Network
campcodes Complete Student Grading System campcodes の Complete Student Grading System における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0212 2025-01-15 15:12 2025-01-4 Show GitHub Exploit DB Packet Storm
534 7.5 重要
Network
Huawei EMUI
HarmonyOS
Huawei の EMUI および HarmonyOS における脆弱性 CWE-227
CWE-noinfo
CVE-2024-56442 2025-01-15 15:04 2024-12-26 Show GitHub Exploit DB Packet Storm
535 7.5 重要
Network
クアルコム QCA8081 ファームウェア
QCA6431 ファームウェア
qca6698aq ファームウェア
fastconnect 6900 ファームウェア
QCA6595AU ファームウェア
QCA6421 ファームウェア
QCA8337 ファームウェア
QCA6574A …
複数のクアルコム製品における不正な型変換に関する脆弱性 CWE-704
CWE-704
CVE-2023-33101 2025-01-15 15:01 2023-05-17 Show GitHub Exploit DB Packet Storm
536 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC18 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC18 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2485 2025-01-15 15:01 2024-03-15 Show GitHub Exploit DB Packet Storm
537 5.4 警告
Network
oretnom23 Laundry Shop Management System Oretnom23 の Laundry Shop Management System におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3463 2025-01-15 15:01 2024-04-8 Show GitHub Exploit DB Packet Storm
538 7.2 重要
Network
BeyondTrust Corporation remote support
privileged remote access
BeyondTrust Corporation の privileged remote access および remote support における OS コマンドインジェクションの脆弱性 CWE-78
CWE-78
CVE-2024-12686 2025-01-15 15:01 2024-12-18 Show GitHub Exploit DB Packet Storm
539 7.5 重要
Network
クアルコム snapdragon auto 5g modem-rf ファームウェア
wcn3980 ファームウェア
c-v2x 9150 ファームウェア
WSA8810 ファームウェア
WCN3950 ファームウェア
QCS610 ファームウェア
QCS410 フ…
複数のクアルコム製品における脆弱性 CWE-20
CWE-noinfo
CVE-2024-21453 2025-01-15 15:01 2024-04-1 Show GitHub Exploit DB Packet Storm
540 8.8 重要
Network
Synology Inc. Surveillance Station Synology Inc. の Surveillance Station における配列インデックスの検証に関する脆弱性 CWE-129
配列インデックスの不適切な検証
CVE-2024-29231 2025-01-15 15:01 2024-03-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 18, 2025, 4:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
277441 - bajie java_http_server Cross-site scripting (XSS) vulnerability in Bajie Java HTTP Server 0.95 through 0.95zxv4 allows remote attackers to inject arbitrary web script or HTML via (1) the query string to test.txt, (2) the g… CWE-79
Cross-site Scripting
CVE-2003-1511 2008-09-6 05:37 2003-12-31 Show GitHub Exploit DB Packet Storm
277442 - khaled_mardam-bey mirc Buffer overflow in mIRC 6.1 and 6.11 allows remote attackers to cause a denial of service (crash) via a long DCC SEND request. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2003-1512 2008-09-6 05:37 2003-12-31 Show GitHub Exploit DB Packet Storm
277443 - sun java_plug-in The org.apache.xalan.processor.XSLProcessorVersion class in Java Plug-in 1.4.2_01 allows signed and unsigned applets to share variables, which violates the Java security model and could allow remote … NVD-CWE-Other
CVE-2003-1516 2008-09-6 05:37 2003-12-31 Show GitHub Exploit DB Packet Storm
277444 - fuzzymonkey myclassifieds SQL injection vulnerability in FuzzyMonkey My Classifieds 2.11 allows remote attackers to execute arbitrary SQL commands via the email parameter. CWE-89
SQL Injection
CVE-2003-1520 2008-09-6 05:37 2003-12-31 Show GitHub Exploit DB Packet Storm
277445 - sun java_plug-in Sun Java Plug-In 1.4 through 1.4.2_02 allows remote attackers to repeatedly access the floppy drive via the createXmlDocument method in the org.apache.crimson.tree.XmlDocument class, which violates t… NVD-CWE-Other
CVE-2003-1521 2008-09-6 05:37 2003-12-31 Show GitHub Exploit DB Packet Storm
277446 - francisco_burzi php-nuke PHP-Nuke 7.0 allows remote attackers to obtain the installation path via certain characters such as (1) ", (2) ', or (3) > in the search field, which reveals the path in an error message. CWE-200
Information Exposure
CVE-2003-1526 2008-09-6 05:37 2003-12-31 Show GitHub Exploit DB Packet Storm
277447 - ibm
iss
internet_security_systems_blackice_defender
blackice_server_protection
BlackICE Defender 2.9.cap and Server Protection 3.5.cdf, when configured to automatically block attacks, allows remote attackers to block IP addresses and cause a denial of service via spoofed packet… NVD-CWE-Other
CVE-2003-1527 2008-09-6 05:37 2003-12-31 Show GitHub Exploit DB Packet Storm
277448 - postnuke_software_foundation postnuke Directory traversal vulnerability in PostNuke 0.723 and earlier allows remote attackers to include arbitrary files named theme.php via the theme parameter to index.php. CWE-22
Path Traversal
CVE-2003-1537 2008-09-6 05:37 2003-12-31 Show GitHub Exploit DB Packet Storm
277449 - suse suse_linux_openexchange_server
office_server
suse_linux
susehelp in SuSE Linux 8.1, Enterprise Server 8, Office Server, and Openexchange Server 4 does not properly filter shell metacharacters, which allows remote attackers to execute arbitrary commands vi… CWE-20
 Improper Input Validation 
CVE-2003-1538 2008-09-6 05:37 2003-12-31 Show GitHub Exploit DB Packet Storm
277450 - onedotoh simple_file_manager Cross-site scripting (XSS) vulnerability in ONEdotOH Simple File Manager (SFM) before 0.21 allows remote attackers to inject arbitrary web script or HTML via (1) file names and (2) directory names. CWE-79
Cross-site Scripting
CVE-2003-1539 2008-09-6 05:37 2003-12-31 Show GitHub Exploit DB Packet Storm