Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 23, 2025, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194811 6.8 警告 アップル - 複数の Apple 製品上で稼働する QuickLook における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2011-1417 2012-07-12 15:27 2011-03-11 Show GitHub Exploit DB Packet Storm
194812 4.3 警告 Moodle - Moodle の mod/wiki/lang/en/wiki.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4307 2012-07-12 15:26 2011-10-18 Show GitHub Exploit DB Packet Storm
194813 4.3 警告 Moodle - Moodle の course/editsection.html におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4306 2012-07-12 15:25 2011-10-18 Show GitHub Exploit DB Packet Storm
194814 10 危険 IBM - IBM WebSphere Application Server における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2011-1377 2012-07-12 15:25 2011-10-17 Show GitHub Exploit DB Packet Storm
194815 4 警告 Moodle - Moodle の message/refresh.php におけるサービス運用妨害 (リクエストの無限ループ) の脆弱性 CWE-189
数値処理の問題
CVE-2011-4305 2012-07-12 15:23 2011-10-18 Show GitHub Exploit DB Packet Storm
194816 6.8 警告 アップル - WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-1344 2012-07-12 15:23 2011-03-10 Show GitHub Exploit DB Packet Storm
194817 4 警告 Moodle - Moodle のチャット機能における他のユーザの名前を見つけられる脆弱性 CWE-200
情報漏えい
CVE-2011-4304 2012-07-12 15:22 2011-10-18 Show GitHub Exploit DB Packet Storm
194818 4.3 警告 Moodle - Moodle の lib/db/upgrade.php におけるアクセス制限を回避される脆弱性 CWE-310
暗号の問題
CVE-2011-4303 2012-07-12 15:14 2011-10-18 Show GitHub Exploit DB Packet Storm
194819 6.8 警告 Moodle - Moodle の MNET 内の mnet/xmlrpc/client.php における検証を回避される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4302 2012-07-12 15:13 2011-10-18 Show GitHub Exploit DB Packet Storm
194820 5 警告 Moodle - Moodle の lib/formslib.php における予期せぬフォームコンテンツを送信される脆弱性 CWE-noinfo
情報不足
CVE-2011-4301 2012-07-12 15:08 2011-10-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 23, 2025, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
391 7.8 HIGH
Local
adobe substance_3d_designer Substance3D - Designer versions 14.0 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of… Update CWE-787
 Out-of-bounds Write
CVE-2025-21136 2025-01-22 02:49 2025-01-15 Show GitHub Exploit DB Packet Storm
392 7.8 HIGH
Local
adobe illustrator Illustrator on iPad versions 3.0.7 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user… Update CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2025-21133 2025-01-22 02:49 2025-01-15 Show GitHub Exploit DB Packet Storm
393 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ksmbd: set ATTR_CTIME flags when setting mtime David reported that the new warning from setattr_copy_mgtime is coming like the fo… Update NVD-CWE-noinfo
CVE-2024-57895 2025-01-22 02:47 2025-01-15 Show GitHub Exploit DB Packet Storm
394 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ila: serialize calls to nf_register_net_hooks() syzbot found a race in ila_add_mapping() [1] commit 031ae72825ce ("ila: call nf_… Update CWE-416
 Use After Free
CVE-2024-57900 2025-01-22 02:45 2025-01-15 Show GitHub Exploit DB Packet Storm
395 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: btrfs: flush delalloc workers queue before stopping cleaner kthread during unmount During the unmount path, at close_ctree(), we … Update CWE-416
 Use After Free
CVE-2024-57896 2025-01-22 02:45 2025-01-15 Show GitHub Exploit DB Packet Storm
396 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix slab-use-after-free due to dangling pointer dqi_priv When mounting ocfs2 and then remounting it as read-only, a slab-u… Update CWE-416
 Use After Free
CVE-2024-57892 2025-01-22 02:41 2025-01-15 Show GitHub Exploit DB Packet Storm
397 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: RDMA/uverbs: Prevent integer overflow issue In the expression "cmd.wqe_size * cmd.wr_count", both variables are u32 values that c… Update CWE-190
 Integer Overflow or Wraparound
CVE-2024-57890 2025-01-22 02:41 2025-01-15 Show GitHub Exploit DB Packet Storm
398 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm: adv7511: Fix use-after-free in adv7533_attach_dsi() The host_node pointer was assigned and freed in adv7533_parse_dt(), and … Update CWE-416
 Use After Free
CVE-2024-57887 2025-01-22 02:40 2025-01-15 Show GitHub Exploit DB Packet Storm
399 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mptcp: fix TCP options overflow. Syzbot reported the following splat: Oops: general protection fault, probably for non-canonical… Update CWE-476
 NULL Pointer Dereference
CVE-2024-57882 2025-01-22 02:39 2025-01-15 Show GitHub Exploit DB Packet Storm
400 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: fix memory leak in tcp_conn_request() If inet_csk_reqsk_queue_hash_add() return false, tcp_conn_request() will return withou… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-57841 2025-01-22 02:38 2025-01-15 Show GitHub Exploit DB Packet Storm