Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
651 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における整数オーバーフローの脆弱性 CWE-190
整数オーバーフローまたはラップアラウンド
CVE-2024-57938 2025-01-24 15:08 2024-12-23 Show GitHub Exploit DB Packet Storm
652 4.9 警告
Network
openautomationsoftware oas platform openautomationsoftware の oas platform における脆弱性 CWE-73
CWE-Other
CVE-2024-22178 2025-01-24 14:55 2024-04-3 Show GitHub Exploit DB Packet Storm
653 6.5 警告
Network
Fortra GoAnywhere Managed File Transfer Fortra の GoAnywhere Managed File Transfer におけるパストラバーサルの脆弱性 CWE-22
CWE-22
CVE-2024-25156 2025-01-24 14:48 2024-03-14 Show GitHub Exploit DB Packet Storm
654 6.1 警告
Network
Etoile Web Design Ultimate Reviews Etoile Web Design の WordPress 用 Ultimate Reviews におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-25597 2025-01-24 14:48 2024-03-15 Show GitHub Exploit DB Packet Storm
655 5.3 警告
Network
Moodle
Fedora Project
Moodle
Fedora
Moodle の Moodle 等複数ベンダの製品におけるユーザ制御の鍵による認証回避に関する脆弱性 CWE-639
CWE-639
CVE-2024-25983 2025-01-24 14:47 2024-02-19 Show GitHub Exploit DB Packet Storm
656 9.8 緊急
Network
PHOENIX CONTACT charx sec-3000 ファームウェア
charx sec-3150 ファームウェア
charx sec-3050 ファームウェア
charx sec-3100 ファームウェア
複数の PHOENIX CONTACT 製品における重要な機能に対する認証の欠如に関する脆弱性 CWE-306
重要な機能に対する認証の欠如 解説
CVE-2024-25995 2025-01-24 14:47 2024-03-12 Show GitHub Exploit DB Packet Storm
657 7.3 重要
Network
PHOENIX CONTACT charx sec-3000 ファームウェア
charx sec-3150 ファームウェア
charx sec-3050 ファームウェア
charx sec-3100 ファームウェア
複数の PHOENIX CONTACT 製品におけるコマンドインジェクションの脆弱性 CWE-20
CWE-77
CVE-2024-25998 2025-01-24 14:47 2024-03-12 Show GitHub Exploit DB Packet Storm
658 9.8 緊急
Network
PHOENIX CONTACT charx sec-3000 ファームウェア
charx sec-3150 ファームウェア
charx sec-3050 ファームウェア
charx sec-3100 ファームウェア
複数の PHOENIX CONTACT 製品における境界外書き込みに関する脆弱性 CWE-20
CWE-787
CVE-2024-26001 2025-01-24 14:47 2024-03-12 Show GitHub Exploit DB Packet Storm
659 5.3 警告
Network
Open Knowledge Foundation CKAN Open Knowledge Foundation の CKAN におけるログファイルからの情報漏えいに関する脆弱性 CWE-532
CWE-532
CVE-2024-27097 2025-01-24 14:47 2024-03-13 Show GitHub Exploit DB Packet Storm
660 7.8 重要
Local
PHOENIX CONTACT charx sec-3000 ファームウェア
charx sec-3150 ファームウェア
charx sec-3050 ファームウェア
charx sec-3100 ファームウェア
複数の PHOENIX CONTACT 製品における信頼できない検索パスに関する脆弱性 CWE-426
信頼性のない検索パス
CVE-2024-28133 2025-01-24 14:47 2024-05-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274161 - mcafee asap_virusscan Directory traversal vulnerability in McAfee ASaP VirusScan agent 1.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the HTTP request. NVD-CWE-Other
CVE-2001-1144 2013-08-17 13:16 2001-07-11 Show GitHub Exploit DB Packet Storm
274162 - scriptsez ez_cart Cross-site scripting (XSS) vulnerability in index.php in ScriptsEz Ez Cart allows remote attackers to inject arbitrary web script or HTML via the sid parameter in a showcat action. CWE-79
Cross-site Scripting
CVE-2009-4317 2013-08-16 15:54 2009-12-15 Show GitHub Exploit DB Packet Storm
274163 - apple quicktime
mac_os_x
The InternalUnpackBits function in Apple QuickDraw, as used by Quicktime 7.1.3 and other applications on Mac OS X 10.4.8 and earlier, allows remote attackers to cause a denial of service (application… NVD-CWE-Other
CVE-2007-0588 2013-08-15 14:21 2007-01-31 Show GitHub Exploit DB Packet Storm
274164 - dbmasters db_masters_multimedia_links_directory admin.php in dB Masters Multimedia Links Directory 3.1.3 allows remote attackers to bypass authentication and gain administrative access via a certain value of the admin_log cookie. CWE-287
Improper Authentication
CVE-2009-4584 2013-08-9 15:17 2010-01-7 Show GitHub Exploit DB Packet Storm
274165 - oracle database_server Unspecified vulnerability in the Spatial component in Oracle Database 9.2.0.8 and 9.2.0.8DV has unknown impact and remote attack vectors, aka DB06. NVD-CWE-noinfo
CVE-2007-5509 2013-08-9 14:47 2007-10-18 Show GitHub Exploit DB Packet Storm
274166 - sawmill sawmill SawMill 5.0.21 CGI program allows remote attackers to read the first line of arbitrary files by listing the file in the rfcf parameter, whose contents SawMill attempts to parse as configuration comma… CWE-200
Information Exposure
CVE-2000-0588 2013-07-30 13:00 2000-06-26 Show GitHub Exploit DB Packet Storm
274167 - sawmill sawmill SawMill 5.0.21 uses weak encryption to store passwords, which allows attackers to easily decrypt the password and modify the SawMill configuration. CWE-310
Cryptographic Issues
CVE-2000-0589 2013-07-30 13:00 2000-06-26 Show GitHub Exploit DB Packet Storm
274168 - ibm aix Buffer overflows in muxatmd in AIX 4 allows an attacker to cause a core dump and possibly execute code. NVD-CWE-Other
CVE-2001-1096 2013-07-25 23:18 2001-10-9 Show GitHub Exploit DB Packet Storm
274169 - je_form_creator je_form_creator Directory traversal vulnerability in the JE Form Creator (com_jeformcr) component for Joomla!, when magic_quotes_gpc is disabled, allows remote attackers to read arbitrary files via directory travers… CWE-22
Path Traversal
CVE-2010-1217 2013-07-23 17:57 2010-03-31 Show GitHub Exploit DB Packet Storm
274170 - tinymux tinymux Buffer overflow in the fun_ladd function in funmath.cpp in TinyMUX before 20070126 might allow remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via unspecified… NVD-CWE-Other
CVE-2007-1655 2013-07-23 16:28 2007-03-24 Show GitHub Exploit DB Packet Storm