Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 6, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200211 4.3 警告 マイクロソフト
MediaWiki
- MediaWiki におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1578 2012-03-27 18:43 2011-04-26 Show GitHub Exploit DB Packet Storm
200212 5.8 警告 pureftpd - Pure-FTPd の STARTTLS 実装における暗号化された FTP セッションにコマンドを挿入される脆弱性 CWE-399
リソース管理の問題
CVE-2011-1575 2012-03-27 18:43 2011-05-23 Show GitHub Exploit DB Packet Storm
200213 9.3 危険 Liferay
Apache Software Foundation
- Liferay Portal CE の XSL Content portlet における任意のコマンドを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-1571 2012-03-27 18:43 2011-01-12 Show GitHub Exploit DB Packet Storm
200214 5 警告 douran - Douran Portal における Web ルート下の任意のファイルのソースコードを取得される脆弱性 CWE-200
情報漏えい
CVE-2011-1569 2012-03-27 18:43 2011-04-5 Show GitHub Exploit DB Packet Storm
200215 9.3 危険 IBM - IBM solidDB の solid.exe における認証を回避する脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-1560 2012-03-27 18:43 2011-04-5 Show GitHub Exploit DB Packet Storm
200216 10 危険 IBM - IBM Web Interface for Content Management における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2011-1559 2012-03-27 18:43 2011-04-5 Show GitHub Exploit DB Packet Storm
200217 4.3 警告 IBM - IBM Web Interface for Content Management におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1558 2012-03-27 18:43 2011-04-5 Show GitHub Exploit DB Packet Storm
200218 7.5 危険 ICloudCenter - ICloudCenter ICJobSite における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1557 2012-03-27 18:43 2011-04-4 Show GitHub Exploit DB Packet Storm
200219 6.8 警告 Andy's PHP Knowledgebase Project - Aphpkb の plugins/pdfClasses/pdfgen.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1556 2012-03-27 18:43 2011-04-4 Show GitHub Exploit DB Packet Storm
200220 6.8 警告 Andy's PHP Knowledgebase Project - Aphpkb のsa.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1555 2012-03-27 18:43 2011-03-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 7, 2025, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
61 6.1 MEDIUM
Local
- - Information disclosure while invoking callback function of sound model driver from ADSP for every valid opcode received from sound model driver. New CWE-126
 Buffer Over-read
CVE-2024-33067 2025-01-6 20:15 2025-01-6 Show GitHub Exploit DB Packet Storm
62 6.8 MEDIUM
Local
- - Information disclosure while processing IOCTL call made for releasing a trusted VM process release or opening a channel without initializing the process. New CWE-126
 Buffer Over-read
CVE-2024-33061 2025-01-6 20:15 2025-01-6 Show GitHub Exploit DB Packet Storm
63 6.7 MEDIUM
Local
- - Memory corruption while processing frame command IOCTL calls. New CWE-416
 Use After Free
CVE-2024-33059 2025-01-6 20:15 2025-01-6 Show GitHub Exploit DB Packet Storm
64 6.7 MEDIUM
Local
- - Memory corruption while invoking IOCTL calls to unmap the DMA buffers. New CWE-416
 Use After Free
CVE-2024-33055 2025-01-6 20:15 2025-01-6 Show GitHub Exploit DB Packet Storm
65 6.7 MEDIUM
Local
- - Memory corruption when input parameter validation for number of fences is missing for fence frame IOCTL calls, New CWE-823
 Use of Out-of-range Pointer Offset
CVE-2024-33041 2025-01-6 20:15 2025-01-6 Show GitHub Exploit DB Packet Storm
66 6.6 MEDIUM
Local
- - Information Disclosure while invoking the mailbox write API when message received from user is larger than mailbox size. New CWE-126
 Buffer Over-read
CVE-2024-23366 2025-01-6 20:15 2025-01-6 Show GitHub Exploit DB Packet Storm
67 8.4 HIGH
Local
- - Memory corruption while processing IPA statistics, when there are no active clients registered. New CWE-120
Classic Buffer Overflow
CVE-2024-21464 2025-01-6 20:15 2025-01-6 Show GitHub Exploit DB Packet Storm
68 - - - A vulnerability classified as critical was found in zhenfeng13 My-Blog 1.0. Affected by this vulnerability is the function upload of the file src/main/java/com/site/blog/my/core/controller/admin/uplo… New CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13145 2025-01-6 10:15 2025-01-6 Show GitHub Exploit DB Packet Storm
69 - - - A vulnerability classified as critical has been found in zhenfeng13 My-Blog 1.0. Affected is the function uploadFileByEditomd of the file src/main/java/com/site/blog/my/core/controller/admin/BlogCont… New CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13144 2025-01-6 09:15 2025-01-6 Show GitHub Exploit DB Packet Storm
70 - - - A vulnerability was found in ZeroWdd studentmanager 1.0. It has been rated as problematic. This issue affects the function submitAddPermission of the file src/main/java/com/zero/system/controller/Per… New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-13143 2025-01-6 09:15 2025-01-6 Show GitHub Exploit DB Packet Storm