Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194631 4.3 警告 OpenStack - OpenStack Folsom および Essex における任意のテナントに任意のユーザを追加される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3542 2012-09-7 16:05 2012-08-30 Show GitHub Exploit DB Packet Storm
194632 2.6 注意 サイボウズ - サイボウズ KUNAI for Android における WebView クラスに関する脆弱性 CWE-Other
その他
CVE-2012-4012 2012-09-7 16:01 2012-09-7 Show GitHub Exploit DB Packet Storm
194633 5.8 警告 サイボウズ - サイボウズ KUNAI for Android において任意の Java のメソッドが実行される脆弱性 CWE-DesignError
CVE-2012-4011 2012-09-7 16:00 2012-09-7 Show GitHub Exploit DB Packet Storm
194634 4.6 警告 デル - Crowbar の Deployer Barclamp における任意のシェルコマンドを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3537 2012-09-7 15:48 2012-09-5 Show GitHub Exploit DB Packet Storm
194635 6.8 警告 OpenJPEG project - OpenJPEG におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-3535 2012-09-7 15:46 2012-09-5 Show GitHub Exploit DB Packet Storm
194636 6.8 警告 GNOME Project - librsvg におけるサービス運用妨害 (Null ポインタデリファレンス) の脆弱性 CWE-Other
その他
CVE-2011-3146 2012-09-7 15:26 2011-09-6 Show GitHub Exploit DB Packet Storm
194637 5 警告 GNU Project - GNU Binutils で使用される GNU libiberty における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-3509 2012-09-7 15:23 2012-08-29 Show GitHub Exploit DB Packet Storm
194638 7.8 危険 Arbiter Systems - Arbiter Systems Power Sentinel 1133A デバイスのファームウェアにおけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-3012 2012-09-7 15:15 2012-09-5 Show GitHub Exploit DB Packet Storm
194639 6.8 警告 Wikka Development Team - WikkaWiki の AdminUsers コンポーネントにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-4452 2012-09-7 15:13 2011-11-13 Show GitHub Exploit DB Packet Storm
194640 6.4 警告 Wikka Development Team - WikkaWiki の handlers/files.xml/files.xml.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4450 2012-09-7 15:12 2011-12-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1311 3.3 LOW
Local
apple macos A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to access information about a user's c… NVD-CWE-noinfo
CVE-2025-24100 2025-01-31 03:16 2025-01-28 Show GitHub Exploit DB Packet Storm
1312 5.5 MEDIUM
Local
apple macos This issue was addressed through improved state management. This issue is fixed in macOS Sequoia 15.3. A malicious app may be able to access arbitrary files. NVD-CWE-noinfo
CVE-2025-24096 2025-01-31 03:16 2025-01-28 Show GitHub Exploit DB Packet Storm
1313 6.3 MEDIUM
Network
- - A vulnerability, which was classified as critical, has been found in code-projects Simple Plugins Car Rental Management 1.0. Affected by this issue is some unknown functionality of the file /admin/ap… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0874 2025-01-31 03:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1314 - - - A data exposure vulnerability exists in all versions prior to V15.00.001 of Rockwell Automation FactoryTalk® AssetCentre. The vulnerability exists due to insecure storage of FactoryTalk® Security use… - CVE-2025-0498 2025-01-31 03:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1315 - - - A data exposure vulnerability exists in all versions prior to V15.00.001 of Rockwell Automation FactoryTalk® AssetCentre. The vulnerability exists due to storing credentials in the configuration file… - CVE-2025-0497 2025-01-31 03:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1316 - - - An encryption vulnerability exists in all versions prior to V15.00.001 of Rockwell Automation FactoryTalk® AssetCentre. The vulnerability exists due to a weak encryption methodology and could allow a… - CVE-2025-0477 2025-01-31 03:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1317 - - - Potential privilege escalation vulnerability in Revenera InstallShield versions 2022 R2 and 2021 R2 due to adding InstallScript custom action to a Basic MSI or InstallScript MSI project extracting fe… - CVE-2023-29080 2025-01-31 03:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1318 5.5 MEDIUM
Local
apple iphone_os
ipados
This issue was addressed with improved handling of symlinks. This issue is fixed in iPadOS 17.7.4, iOS 18.3 and iPadOS 18.3. Restoring a maliciously crafted backup file may lead to modification of pr… CWE-59
Link Following
CVE-2025-24104 2025-01-31 03:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1319 8.8 HIGH
Network
apple watchos
ipados
macos
tvos
safari
visionos
iphone_os
The issue was addressed with improved memory handling. This issue is fixed in visionOS 2.2, tvOS 18.2, Safari 18.2, watchOS 11.2, iOS 18.2 and iPadOS 18.2, macOS Sequoia 15.2. Processing maliciously … CWE-787
 Out-of-bounds Write
CVE-2024-54543 2025-01-31 03:13 2025-01-28 Show GitHub Exploit DB Packet Storm
1320 8.8 HIGH
Network
apple macos
ipados
iphone_os
safari
A privacy issue was addressed with improved handling of files. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3. Copying a URL from Web Inspector may lead to command i… CWE-77
Command Injection
CVE-2025-24150 2025-01-31 03:10 2025-01-28 Show GitHub Exploit DB Packet Storm