Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194731 5 警告 ブルーコートシステムズ - Blue Coat ProxySG における重要な認証情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-5126 2012-09-3 19:02 2011-06-16 Show GitHub Exploit DB Packet Storm
194732 4.3 警告 ブルーコートシステムズ - Blue Coat Director におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5125 2012-09-3 18:52 2011-09-8 Show GitHub Exploit DB Packet Storm
194733 10 危険 ブルーコートシステムズ - Blue Coat で使用される BCAAA コンポーネントにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5124 2012-09-3 18:38 2011-04-4 Show GitHub Exploit DB Packet Storm
194734 4.3 警告 ブルーコートシステムズ - Blue Coat ProxySG の Java 管理コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5192 2012-09-3 18:15 2010-09-29 Show GitHub Exploit DB Packet Storm
194735 9.3 危険 ブルーコートシステムズ - Blue Coat ProxyAV アプライアンスにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-5191 2012-09-3 18:13 2010-06-19 Show GitHub Exploit DB Packet Storm
194736 5 警告 ブルーコートシステムズ - Blue Coat ProxySG のアクティブコンテンツの変換機能における JavaScript の検出を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5190 2012-09-3 18:12 2010-10-1 Show GitHub Exploit DB Packet Storm
194737 9.3 危険 ブルーコートシステムズ - Blue Coat ProxySG における任意の CLI コマンドを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5189 2012-09-3 18:09 2010-06-14 Show GitHub Exploit DB Packet Storm
194738 4 警告 Mozilla Foundation - Bugzilla におけるクロスサイトスクリプティングの脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0466 2012-09-3 16:46 2012-04-27 Show GitHub Exploit DB Packet Storm
194739 4.3 警告 Mozilla Foundation - Bugzilla におけるロックアウトポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0465 2012-09-3 16:42 2012-04-27 Show GitHub Exploit DB Packet Storm
194740 7.5 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2012-0464 2012-09-3 16:36 2012-03-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 21, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1531 - - - Joplin is a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. This vulnerability is caused by differences between how Joplin's HT… - CVE-2025-24028 2025-02-11 03:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1532 3.1 LOW
Network
- - A vulnerability was found in GNU Binutils 2.43. It has been rated as problematic. This issue affects the function xmemdup of the file xmemdup.c of the component ld. The manipulation leads to memory l… CWE-404
CWE-401
 Improper Resource Shutdown or Release
 Missing Release of Memory after Effective Lifetime
CVE-2025-1151 2025-02-11 02:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1533 3.1 LOW
Network
- - A vulnerability was found in GNU Binutils 2.43. It has been declared as problematic. This vulnerability affects the function bfd_malloc of the file libbfd.c of the component ld. The manipulation lead… CWE-404
CWE-401
 Improper Resource Shutdown or Release
 Missing Release of Memory after Effective Lifetime
CVE-2025-1150 2025-02-11 02:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1534 - - - An issue in DataEase v1 allows an attacker to execute arbitrary code via the user account and password components. - CVE-2024-57707 2025-02-11 02:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1535 - - - An issue was discovered in AudioCodes Mediant Session Border Controller (SBC) before 7.40A.501.841. Due to the use of weak password obfuscation/encryption, an attacker with access to configuration ex… - CVE-2024-52884 2025-02-11 02:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1536 - - - An issue was discovered in AudioCodes One Voice Operations Center (OVOC) before 8.4.582. Due to a path traversal vulnerability, sensitive data can be read without any authentication. - CVE-2024-52883 2025-02-11 02:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1537 - - - An issue was discovered in AudioCodes One Voice Operations Center (OVOC) before 8.4.582. Due to improper neutralization of input via the devices API, an attacker can inject malicious JavaScript code … - CVE-2024-52882 2025-02-11 02:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1538 - - - An issue was discovered in AudioCodes One Voice Operations Center (OVOC) before 8.4.582. Due to the use of a hard-coded key, an attacker is able to decrypt sensitive data such as passwords extracted … - CVE-2024-52881 2025-02-11 02:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1539 - - - Tally Prime Edit Log v2.1 was discovered to contain a DLL hijacking vulnerability via the component TextShaping.dll. This vulnerability allows attackers to execute arbitrary code via a crafted DLL. - CVE-2024-48091 2025-02-11 02:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1540 - - - Net::IMAP implements Internet Message Access Protocol (IMAP) client functionality in Ruby. Starting in version 0.3.2 and prior to versions 0.3.8, 0.4.19, and 0.5.6, there is a possibility for denial … CWE-405
CWE-400
CWE-409
CWE-770
CWE-789
CWE-1287
 Asymmetric Resource Consumption (Amplification)
 Uncontrolled Resource Consumption
 Improper Handling of Highly Compressed Data (Data Amplification)
 Allocation of Resources Without Limits or Throttling
 Memory Allocation with Excessive Size Value
 Improper Validation of Specified Type of Input
CVE-2025-25186 2025-02-11 01:15 2025-02-11 Show GitHub Exploit DB Packet Storm