Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 17, 2025, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201221 4.3 警告 IBM - IBM OAT for Informix の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3390 2012-03-27 18:43 2011-09-6 Show GitHub Exploit DB Packet Storm
201222 4.3 警告 Opera Software ASA - Opera における安全でないサイトが安全なサイトにみえる脆弱性 CWE-200
情報漏えい
CVE-2011-3388 2012-03-27 18:43 2011-08-31 Show GitHub Exploit DB Packet Storm
201223 4 警告 IBM - IBM Java のクラスファイルパーサーにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-3387 2012-03-27 18:43 2011-06-29 Show GitHub Exploit DB Packet Storm
201224 4 警告 Medtronic - Medtronic Paradigm ワイヤレスインシュリンポンプにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3386 2012-03-27 18:43 2011-09-2 Show GitHub Exploit DB Packet Storm
201225 4.6 警告 OpenTTD - OpenTTD におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3343 2012-03-27 18:43 2011-09-8 Show GitHub Exploit DB Packet Storm
201226 7.5 危険 OpenTTD - OpenTTD におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3342 2012-03-27 18:43 2011-09-8 Show GitHub Exploit DB Packet Storm
201227 7.5 危険 OpenTTD - OpenTTD における任意のファイルを実行される脆弱性 CWE-189
数値処理の問題
CVE-2011-3341 2012-03-27 18:43 2011-09-8 Show GitHub Exploit DB Packet Storm
201228 2.6 注意 Wireshark - Wireshark の proto_tree_add_item 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3266 2012-03-27 18:43 2011-08-23 Show GitHub Exploit DB Packet Storm
201229 5 警告 Zabbix - Zabbix の popup.php における任意のデータベーステーブルのコンテンツを読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-3265 2012-03-27 18:43 2011-05-25 Show GitHub Exploit DB Packet Storm
201230 2.1 注意 シトリックス・システムズ - Xen の tools/libxc/xc_dom_bzimageloader.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3262 2012-03-27 18:43 2011-08-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 17, 2025, 5:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
541 - - - An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to cause a denial of service. New CWE-787
 Out-of-bounds Write
CVE-2024-13166 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
542 - - - An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to cause a denial of service. New CWE-787
 Out-of-bounds Write
CVE-2024-13165 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
543 - - - An uninitialized resource in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a local authenticated attacker to escalate their privileges. New CWE-908
 Use of Uninitialized Resource
CVE-2024-13164 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
544 - - - Deserialization of untrusted data in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to achieve remote code … New CWE-502
 Deserialization of Untrusted Data
CVE-2024-13163 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
545 - - - SQL injection in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote authenticated attacker with admin privileges to achieve remote code … New CWE-89
SQL Injection
CVE-2024-13162 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
546 - - - Absolute path traversal in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to leak sensitive information. New CWE-36
 Absolute Path Traversal
CVE-2024-13161 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
547 - - - Absolute path traversal in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to leak sensitive information. New CWE-36
 Absolute Path Traversal
CVE-2024-13160 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
548 - - - Absolute path traversal in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to leak sensitive information. New CWE-36
 Absolute Path Traversal
CVE-2024-13159 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
549 - - - An unbounded resource search path in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote authenticated attacker with admin privileges to … New CWE-22
CWE-426
Path Traversal
 Untrusted Search Path
CVE-2024-13158 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
550 - - - In Apache Linkis <1.7.0, due to the lack of effective filtering of parameters, an attacker configuring malicious Mysql JDBC parameters in the DataSource Manager Module will allow the attacker to re… New - CVE-2024-45627 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm