Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194821 6.9 警告 Google - Tunnelblick における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3486 2012-08-29 11:49 2012-08-26 Show GitHub Exploit DB Packet Storm
194822 7.2 危険 Google - Tunnelblick における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2012-3485 2012-08-29 11:48 2012-08-26 Show GitHub Exploit DB Packet Storm
194823 7.2 危険 Google - Tunnelblick におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3484 2012-08-29 11:47 2012-08-26 Show GitHub Exploit DB Packet Storm
194824 6.2 警告 Google - Tunnelblick の runScript 関数における権限を取得される脆弱性 CWE-362
競合状態
CVE-2012-3483 2012-08-29 11:35 2012-08-26 Show GitHub Exploit DB Packet Storm
194825 5 警告 Munin - Munin の munin-cgi-graph におけるサービス運用妨害 (ディスク消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-4678 2012-08-29 11:25 2012-04-27 Show GitHub Exploit DB Packet Storm
194826 2.1 注意 Creative Commons module Project - Drupal 用 Creative Commons モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2297 2012-08-29 11:20 2012-04-25 Show GitHub Exploit DB Packet Storm
194827 5 警告 Munin - Munin の munin-cgi-graph におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-2147 2012-08-29 11:17 2012-08-26 Show GitHub Exploit DB Packet Storm
194828 4.3 警告 Elixir - Elixir における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2012-2146 2012-08-29 11:14 2012-08-26 Show GitHub Exploit DB Packet Storm
194829 6.8 警告 Munin - Munin の cgi-bin/munin-cgi-graph における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-2104 2012-08-29 10:56 2012-08-26 Show GitHub Exploit DB Packet Storm
194830 9.3 危険 Sitecom - Sitecom WLM-2501 におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1921 2012-08-29 10:28 2012-08-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
651 - - - This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2, macOS Ventura 13.7.2. An app may be able to capture keyboard events from th… - CVE-2024-54539 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
652 - - - The issue was addressed with improved bounds checks. This issue is fixed in macOS Sequoia 15.2, watchOS 11.2, tvOS 18.2, iOS 18.2 and iPadOS 18.2. An app may be able to corrupt coprocessor memory. - CVE-2024-54523 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
653 - - - The issue was resolved by sanitizing logging. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2. An app may be able to read sensitive location information. - CVE-2024-54519 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
654 - - - The issue was addressed with improved bounds checks. This issue is fixed in macOS Sequoia 15.2, watchOS 11.2, tvOS 18.2, iOS 18.2 and iPadOS 18.2. An app may be able to corrupt coprocessor memory. - CVE-2024-54518 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
655 - - - A type confusion issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2. An attacker with user privileges may be able to read kernel me… - CVE-2024-54507 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
656 - - - An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in iPadOS 17.7.4, visionOS 2.2, tvOS 18.2, watchOS 11.2, iOS 18.2 and iPadOS 18.2, macOS Sonoma 14.7.2, … - CVE-2024-54478 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
657 6.3 MEDIUM
Network
- - A vulnerability was found in Itechscripts School Management Software 2.75. It has been classified as critical. This affects an unknown part of the file /notice-edit.php. The manipulation of the argum… - CVE-2017-20196 2025-01-29 00:15 2025-01-27 Show GitHub Exploit DB Packet Storm
658 - - - An allocation-size-too-big bug in the component /imagebuf.cpp of OpenImageIO v3.1.0.0dev may cause a Denial of Service (DoS) when the program to requests to allocate too much space. - CVE-2024-55195 2025-01-29 00:15 2025-01-24 Show GitHub Exploit DB Packet Storm
659 - - - A malformed packet can cause a buffer overflow in the NWK/APS layer of the Ember ZNet stack and lead to an assert - CVE-2024-6351 2025-01-28 23:15 2025-01-28 Show GitHub Exploit DB Packet Storm
660 4.7 MEDIUM
Network
- - A vulnerability, which was classified as critical, has been found in Pimcore customer-data-framework up to 4.2.0. Affected by this issue is some unknown functionality of the file /admin/customermanag… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-11956 2025-01-28 23:15 2025-01-28 Show GitHub Exploit DB Packet Storm