Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 20, 2025, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
71 9.8 緊急
Network
oretnom23 Laundry Shop Management System oretnom23 の Laundry Shop Management System における SQL インジェクションの脆弱性 New CWE-89
SQLインジェクション
CVE-2024-3445 2025-01-20 11:06 2024-04-8 Show GitHub Exploit DB Packet Storm
72 7.8 重要
Local
Ivanti connect secure
policy secure
Ivanti の connect secure および policy secure における脆弱性 New CWE-267
CWE-426
CWE-426
CWE-Other
CVE-2024-47906 2025-01-20 11:06 2024-11-12 Show GitHub Exploit DB Packet Storm
73 7.5 重要
Network
Ivanti connect secure
policy secure
Ivanti の connect secure および policy secure における NULL ポインタデリファレンスに関する脆弱性 New CWE-476
CWE-476
CVE-2024-8495 2025-01-20 11:06 2024-11-12 Show GitHub Exploit DB Packet Storm
74 5.5 警告
Local
Ivanti secure access client Ivanti の secure access client における境界外読み取りに関する脆弱性 New CWE-125
CWE-126
CVE-2024-9843 2025-01-20 11:06 2024-11-12 Show GitHub Exploit DB Packet Storm
75 7.8 重要
Local
Huawei curiem-wfg9b ファームウェア Huawei の curiem-wfg9b ファームウェアにおける境界外書き込みに関する脆弱性 New CWE-119
CWE-787
CVE-2023-52548 2025-01-20 11:05 2024-05-28 Show GitHub Exploit DB Packet Storm
76 7.8 重要
Local
Huawei curiem-wfg9b ファームウェア Huawei の curiem-wfg9b ファームウェアにおける有効期限後のメモリの解放の欠如に関する脆弱性 New CWE-284
CWE-401
CVE-2023-52711 2025-01-20 11:04 2024-05-28 Show GitHub Exploit DB Packet Storm
77 7.8 重要
Local
paddlepaddle paddlepaddle paddlepaddle におけるコマンドインジェクションの脆弱性 New CWE-77
コマンドインジェクション
CVE-2024-0817 2025-01-20 11:04 2024-03-7 Show GitHub Exploit DB Packet Storm
78 9.8 緊急
Network
paddlepaddle paddlepaddle paddlepaddle における脆弱性 New CWE-94
CWE-noinfo
CVE-2024-0917 2025-01-20 11:04 2024-03-7 Show GitHub Exploit DB Packet Storm
79 4.3 警告
Network
zixn Buy one click WooCommerce zixn の WordPress 用 Buy one click WooCommerce における認証の欠如に関する脆弱性 New CWE-862
認証の欠如
CVE-2024-10853 2025-01-20 11:04 2024-11-13 Show GitHub Exploit DB Packet Storm
80 4.9 警告
Network
Basixonline NEX-Forms Basixonline の WordPress 用 NEX-Forms における SQL インジェクションの脆弱性 New CWE-89
SQLインジェクション
CVE-2024-10862 2025-01-20 11:04 2024-12-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 20, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275041 - hp hp-ux Buffer overflow in the DCE daemon (DCED) for the DCE endpoint mapper (epmap) on HP-UX 11 allows remote attackers to execute arbitrary code via a request with a small fragment length and a large amoun… NVD-CWE-Other
CVE-2004-0716 2008-10-24 13:32 2004-08-6 Show GitHub Exploit DB Packet Storm
275042 - mozilla firefox Multiple cross-site scripting (XSS) vulnerabilities in Mozilla Firefox 3.0.1 through 3.0.3 allow remote attackers to inject arbitrary web script or HTML via an ftp:// URL for an HTML document within … CWE-79
Cross-site Scripting
CVE-2008-4723 2008-10-24 13:00 2008-10-24 Show GitHub Exploit DB Packet Storm
275043 - google chrome Multiple cross-site scripting (XSS) vulnerabilities in Google Chrome 0.2.149.30 allow remote attackers to inject arbitrary web script or HTML via an ftp:// URL for an HTML document within a (1) JPG, … CWE-79
Cross-site Scripting
CVE-2008-4724 2008-10-24 13:00 2008-10-24 Show GitHub Exploit DB Packet Storm
275044 - mplayer mplayer MPlayer, possibly 1.0rc1, allows remote attackers to cause a denial of service (SIGSEGV and application crash) via (1) a malformed MP3 file, as demonstrated by lol-mplayer.mp3; (2) a malformed Ogg Vo… NVD-CWE-Other
CVE-2007-6718 2008-10-21 02:59 2008-10-21 Show GitHub Exploit DB Packet Storm
275045 - ibm zseries The IPv6 Neighbor Discovery Protocol (NDP) implementation on IBM zSeries servers does not validate the origin of Neighbor Discovery messages, which allows remote attackers to cause a denial of servic… CWE-20
 Improper Input Validation 
CVE-2008-4404 2008-10-4 00:07 2008-10-4 Show GitHub Exploit DB Packet Storm
275046 - wsn_knowledge_base wsn_knowledge_base Multiple SQL injection vulnerabilities in WSN Knowledge Base 1.2.0 and earler allow remote attackers to execute arbitrary SQL commands via the (1) catid, (2) perpage, (3) ascdesc, and (4) orderlinks … NVD-CWE-Other
CVE-2005-3939 2008-10-3 13:41 2005-12-1 Show GitHub Exploit DB Packet Storm
275047 - phpalbum.net phpalbum Directory traversal vulnerability in main.php in PHPAlbum 0.2.3 and earlier allows remote attackers to read arbitrary files via the (1) cmd and (2) var1 parameters. NVD-CWE-Other
CVE-2005-3948 2008-10-3 13:41 2005-12-1 Show GitHub Exploit DB Packet Storm
275048 - bedeng_psp bedeng_psp SQL injection vulnerability in Bedeng PSP 1.1 allows remote attackers to execute arbitrary SQL commands via the cwhere parameter to (1) index.php and (2) download.php, or (3) ckode parameter to baca.… NVD-CWE-Other
CVE-2005-3953 2008-10-3 13:41 2005-12-1 Show GitHub Exploit DB Packet Storm
275049 - dmanews dmanews Multiple SQL injection vulnerabilities in index.php in DMANews 0.904 and 0.910 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in a comments action and the (2) sorto… NVD-CWE-Other
CVE-2005-3956 2008-10-3 13:41 2005-12-1 Show GitHub Exploit DB Packet Storm
275050 - iisprotect iisprotect iisPROTECT 2.1 and 2.2 allows remote attackers to bypass authentication via an HTTP request containing URL-encoded characters. NVD-CWE-Other
CVE-2003-0317 2008-10-3 13:20 2003-12-31 Show GitHub Exploit DB Packet Storm