Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194961 6.8 警告 FFmpeg
Libav
- FFmpeg および Libav の libavcodec の h264_ps.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-0851 2012-08-22 14:04 2012-06-9 Show GitHub Exploit DB Packet Storm
194962 6.8 警告 FFmpeg
Libav
- FFmpeg および Libav の libavcodec の kmvc.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-3952 2012-08-22 14:02 2012-01-27 Show GitHub Exploit DB Packet Storm
194963 6.8 警告 FFmpeg
Libav
- FFmpeg および Libav の libavcodec 内の dpcm.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-3951 2012-08-22 13:52 2012-01-27 Show GitHub Exploit DB Packet Storm
194964 6.8 警告 FFmpeg
Libav
- FFmpeg および Libav の libavcodec 内の mjpegbdec.c におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3947 2012-08-22 12:33 2012-01-27 Show GitHub Exploit DB Packet Storm
194965 6.8 警告 FFmpeg
Libav
- FFmpeg および Libav の libavcodec におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-3940 2012-08-22 12:30 2012-01-27 Show GitHub Exploit DB Packet Storm
194966 4.3 警告 FFmpeg
Libav
- FFmpeg および Libav の libavcodec におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-3936 2012-08-22 12:29 2012-01-27 Show GitHub Exploit DB Packet Storm
194967 6.8 警告 FFmpeg
Libav
- FFmpeg および Libav の libavcodec におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-3929 2012-08-22 12:19 2012-01-27 Show GitHub Exploit DB Packet Storm
194968 10 危険 アドビシステムズ - Windows および Mac OS X 上の Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-4160 2012-08-21 18:30 2012-08-14 Show GitHub Exploit DB Packet Storm
194969 10 危険 アドビシステムズ - Windows および Mac OS X 上の Adobe Reader および Acrobat におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1525 2012-08-21 18:16 2012-08-14 Show GitHub Exploit DB Packet Storm
194970 10 危険 アドビシステムズ - Windows および Mac OS X 上の Adobe Reader および Acrobat におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2049 2012-08-21 18:14 2012-08-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
831 - - - SunGrow WiNet-SV200.001.00.P027 and earlier versions is vulnerable to stack-based buffer overflow when parsing MQTT messages, due to missing MQTT topic bounds checks. - CVE-2024-50695 2025-01-25 08:15 2025-01-25 Show GitHub Exploit DB Packet Storm
832 - - - In SunGrow WiNet-SV200.001.00.P027 and earlier versions, when copying the timestamp read from an MQTT message, the underlying code does not check the bounds of the buffer that is used to store the me… - CVE-2024-50694 2025-01-25 08:15 2025-01-25 Show GitHub Exploit DB Packet Storm
833 - - - SunGrow WiNet-SV200.001.00.P027 and earlier versions contains hardcoded MQTT credentials that allow an attacker to send arbitrary commands to an arbitrary inverter. It is also possible to impersonate… - CVE-2024-50692 2025-01-25 08:15 2025-01-25 Show GitHub Exploit DB Packet Storm
834 - - - SunGrow WiNet-SV200.001.00.P027 and earlier versions contains a hardcoded password that can be used to decrypt all firmware updates. - CVE-2024-50690 2025-01-25 08:15 2025-01-25 Show GitHub Exploit DB Packet Storm
835 - - - HortusFox v3.9 contains a stored XSS vulnerability in the "Add Plant" function. The name input field does not sanitize or escape user inputs, allowing attackers to inject and execute arbitrary JavaSc… - CVE-2024-57329 2025-01-25 07:15 2025-01-24 Show GitHub Exploit DB Packet Storm
836 - - - A Reflected Cross-Site Scripting (XSS) vulnerability exists in the search.php file of the Online Pizza Delivery System 1.0. The vulnerability allows an attacker to execute arbitrary JavaScript code i… - CVE-2024-57326 2025-01-25 07:15 2025-01-24 Show GitHub Exploit DB Packet Storm
837 - - - A DLL hijacking vulnerability in iTop VPN v16.0 allows attackers to execute arbitrary code via placing a crafted DLL file into the path \ProgramData\iTop VPN\Downloader\vpn6. - CVE-2024-53588 2025-01-25 07:15 2025-01-24 Show GitHub Exploit DB Packet Storm
838 6.1 MEDIUM
Network
icopydoc xml_for_google_merchant_center The XML for Google Merchant Center plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'feed_id' parameter in all versions up to, and including, 3.0.11 due to insufficient in… CWE-79
Cross-site Scripting
CVE-2024-13406 2025-01-25 06:20 2025-01-22 Show GitHub Exploit DB Packet Storm
839 3.5 LOW
Network
- - A vulnerability classified as problematic has been found in CampCodes School Management Software 1.0. Affected is an unknown function of the file /notice-list of the component Notice Board Page. The … CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0710 2025-01-25 06:15 2025-01-25 Show GitHub Exploit DB Packet Storm
840 2.4 LOW
Network
- - A vulnerability was found in Dcat-Admin 2.2.1-beta. It has been rated as problematic. This issue affects some unknown processing of the file /admin/auth/roles of the component Roles Page. The manipul… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0709 2025-01-25 06:15 2025-01-25 Show GitHub Exploit DB Packet Storm