Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187781 9.3 危険 アップル - 複数の Apple 製品で使用される WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3610 2012-10-16 13:46 2012-07-25 Show GitHub Exploit DB Packet Storm
187782 9.3 危険 アップル - 複数の Apple 製品で使用される WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3609 2012-10-16 13:44 2012-07-25 Show GitHub Exploit DB Packet Storm
187783 6.8 警告 アップル - 複数の Apple 製品で使用される Webkit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3647 2012-10-16 13:43 2012-09-13 Show GitHub Exploit DB Packet Storm
187784 9.3 危険 アップル - 複数の Apple 製品で使用される WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3608 2012-10-16 13:41 2012-07-25 Show GitHub Exploit DB Packet Storm
187785 9.3 危険 アップル - 複数の Apple 製品で使用される WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3615 2012-10-16 12:24 2012-07-25 Show GitHub Exploit DB Packet Storm
187786 5 警告 アップル - 複数の Apple 製品における認証を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0680 2012-10-16 12:22 2012-07-25 Show GitHub Exploit DB Packet Storm
187787 9.3 危険 アップル - 複数の Apple 製品で使用される WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3605 2012-10-16 12:20 2012-07-25 Show GitHub Exploit DB Packet Storm
187788 9.3 危険 アップル - 複数の Apple 製品で使用される WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3604 2012-10-16 12:17 2012-07-25 Show GitHub Exploit DB Packet Storm
187789 9.3 危険 アップル - 複数の Apple 製品で使用される WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3603 2012-10-16 12:14 2012-07-25 Show GitHub Exploit DB Packet Storm
187790 9.3 危険 アップル - 複数の Apple 製品で使用される WebKit における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3600 2012-10-16 12:12 2012-07-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
41 - - - Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 39378. New CWE-426
 Untrusted Search Path
CVE-2025-24827 2025-02-1 00:15 2025-01-31 Show GitHub Exploit DB Packet Storm
42 5.5 MEDIUM
Local
apple macos A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of t… Update NVD-CWE-noinfo
CVE-2025-24114 2025-01-31 23:51 2025-01-28 Show GitHub Exploit DB Packet Storm
43 4.4 MEDIUM
Local
apple macos An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to bypass Privacy preferen… Update NVD-CWE-noinfo
CVE-2025-24116 2025-01-31 23:44 2025-01-28 Show GitHub Exploit DB Packet Storm
44 5.5 MEDIUM
Local
apple iphone_os
visionos
macos
tvos
ipados
The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, tvOS 18.3. P… Update NVD-CWE-noinfo
CVE-2025-24127 2025-01-31 23:42 2025-01-28 Show GitHub Exploit DB Packet Storm
45 7.5 HIGH
Network
apple macos This issue was addressed by improved management of object lifetimes. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An attacker may be able to cause unexpected … Update NVD-CWE-noinfo
CVE-2025-24120 2025-01-31 23:42 2025-01-28 Show GitHub Exploit DB Packet Storm
46 4.3 MEDIUM
Network
apple macos
ipados
iphone_os
safari
The issue was addressed by adding additional logic. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3. Visiting a malicious website may lead to address bar spoofing. Update NVD-CWE-noinfo
CVE-2025-24128 2025-01-31 23:41 2025-01-28 Show GitHub Exploit DB Packet Storm
47 7.5 HIGH
Network
apple macos
ipados
iphone_os
visionos
watchos
tvos
A type confusion issue was addressed with improved checks. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. A remote attacker may cause an u… Update CWE-843
Type Confusion
CVE-2025-24129 2025-01-31 23:40 2025-01-28 Show GitHub Exploit DB Packet Storm
48 5.5 MEDIUM
Local
apple macos
iphone_os
visionos
watchos
ipados
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iPadOS 17.7.4, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3. An app may b… Update CWE-922
 Insecure Storage of Sensitive Information
CVE-2025-24117 2025-01-31 23:40 2025-01-28 Show GitHub Exploit DB Packet Storm
49 - - - Reflected Cross-Site Scripting (XSS) in TeamCal Neo, version 3.8.2. This allows an attacker to execute malicious JavaScript code, after injecting code via the ‘abs’ parameter in ‘/teamcal/src/index.p… New CWE-79
Cross-site Scripting
CVE-2025-0930 2025-01-31 23:15 2025-01-31 Show GitHub Exploit DB Packet Storm
50 - - - SQL injection vulnerability in TeamCal Neo, version 3.8.2. This could allow an attacker to retrieve, update and delete all database information by injecting a malicious SQL statement via the ‘abs’ pa… New CWE-89
SQL Injection
CVE-2025-0929 2025-01-31 23:15 2025-01-31 Show GitHub Exploit DB Packet Storm