Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194451 10 危険 FFmpeg - FFmpeg の libavcodec/indeo3.c 内の decode_cell_data 関数における脆弱性 CWE-noinfo
情報不足
CVE-2012-2776 2012-09-13 10:07 2012-05-25 Show GitHub Exploit DB Packet Storm
194452 10 危険 FFmpeg - FFmpeg の libavcodec/alsdec.c 内の read_var_block_data 関数における脆弱性 CWE-noinfo
情報不足
CVE-2012-2775 2012-09-13 09:54 2012-05-25 Show GitHub Exploit DB Packet Storm
194453 5 警告 FFmpeg - FFmpeg の libavcodec/mpegvideo.c 内の ff_MPV_frame_start 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-2774 2012-09-13 09:52 2012-05-25 Show GitHub Exploit DB Packet Storm
194454 10 危険 FFmpeg - FFmpeg の libavcodec/rv34.c 内の ff_rv34_decode_frame 関数における脆弱性 CWE-noinfo
情報不足
CVE-2012-2772 2012-09-13 09:52 2012-05-25 Show GitHub Exploit DB Packet Storm
194455 4.3 警告 Flatnux - FlatnuX CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4892 2012-09-12 16:34 2012-09-10 Show GitHub Exploit DB Packet Storm
194456 4.3 警告 Flatnux - FlatnuX CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4890 2012-09-12 16:33 2012-09-10 Show GitHub Exploit DB Packet Storm
194457 4.3 警告 Zoho Corporation - ManageEngine Firewall Analyzer の fw/index2.do におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4891 2012-09-12 16:33 2012-09-10 Show GitHub Exploit DB Packet Storm
194458 4.3 警告 Zoho Corporation - ManageEngine Firewall Analyzer におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4889 2012-09-12 16:32 2012-09-10 Show GitHub Exploit DB Packet Storm
194459 4.3 警告 IBM - 複数の IBM 製品で使用される IBM Maximo Asset Management におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-3326 2012-09-12 16:20 2012-09-4 Show GitHub Exploit DB Packet Storm
194460 4.3 警告 IBM - 複数の IBM 製品で使用される IBM Maximo Asset Management におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-3313 2012-09-12 16:19 2012-09-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1171 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: fec: handle page_pool_dev_alloc_pages error The fec_enet_update_cbd function calls page_pool_dev_alloc_pages but did not han… CWE-476
 NULL Pointer Dereference
CVE-2025-21676 2025-02-5 00:29 2025-01-31 Show GitHub Exploit DB Packet Storm
1172 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: pktgen: Avoid out-of-bounds access in get_imix_entries Passing a sufficient amount of imix entries leads to invalid access to the… CWE-129
 Improper Validation of Array Index
CVE-2025-21680 2025-02-5 00:28 2025-01-31 Show GitHub Exploit DB Packet Storm
1173 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: eth: bnxt: always recalculate features after XDP clearing, fix null-deref Recalculate features when XDP is detached. Before: #… CWE-476
 NULL Pointer Dereference
CVE-2025-21682 2025-02-5 00:25 2025-01-31 Show GitHub Exploit DB Packet Storm
1174 6.6 MEDIUM
Physics
google android In DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional ex… CWE-787
 Out-of-bounds Write
CVE-2025-20639 2025-02-5 00:24 2025-02-3 Show GitHub Exploit DB Packet Storm
1175 6.6 MEDIUM
Physics
google android In DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional ex… CWE-787
 Out-of-bounds Write
CVE-2025-20641 2025-02-5 00:22 2025-02-3 Show GitHub Exploit DB Packet Storm
1176 4.3 MEDIUM
Physics
google android In DA, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure, if an attacker has physical access to the device, with no additional exec… CWE-125
Out-of-bounds Read
CVE-2025-20640 2025-02-5 00:22 2025-02-3 Show GitHub Exploit DB Packet Storm
1177 6.6 MEDIUM
Physics
google android In DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional ex… CWE-787
 Out-of-bounds Write
CVE-2025-20642 2025-02-5 00:20 2025-02-3 Show GitHub Exploit DB Packet Storm
1178 3.9 LOW
Physics
google android In DA, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure, if an attacker has physical access to the device, if a malicious actor ha… CWE-125
Out-of-bounds Read
CVE-2025-20643 2025-02-5 00:19 2025-02-3 Show GitHub Exploit DB Packet Storm
1179 - - - Improper Control of Generation of Code ('Code Injection') vulnerability in WPSpins Post/Page Copying Tool allows Remote Code Inclusion. This issue affects Post/Page Copying Tool: from n/a through 2.0… CWE-94
Code Injection
CVE-2025-24677 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
1180 - - - Incorrect Privilege Assignment vulnerability in wpase.com Admin and Site Enhancements (ASE) allows Privilege Escalation. This issue affects Admin and Site Enhancements (ASE): from n/a through 7.6.2.1. CWE-266
 Incorrect Privilege Assignment
CVE-2025-24648 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm