Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201851 6.8 警告 Canonical - Ubuntu Single Sign On Client におけるサーバになりすまされる脆弱性 CWE-Other
その他
CVE-2011-4408 2012-06-19 16:29 2012-06-6 Show GitHub Exploit DB Packet Storm
201852 9.3 危険 ノキア - Qt の gui/image/qtiffhandler.cpp 内の TIFF リーダーにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3194 2012-06-19 16:25 2012-06-16 Show GitHub Exploit DB Packet Storm
201853 10 危険 Pango.org
ノキア
- Qt および Pango で使用される HarfBuzz モジュールにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3193 2012-06-19 16:23 2012-06-16 Show GitHub Exploit DB Packet Storm
201854 4.3 警告 My First HDML - SmallPICT におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2638 2012-06-19 12:02 2012-06-19 Show GitHub Exploit DB Packet Storm
201855 2.6 注意 KENT-WEB - WEB PATIO におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2637 2012-06-19 12:01 2012-06-19 Show GitHub Exploit DB Packet Storm
201856 4.3 警告 KENT-WEB - WEB PATIO におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2636 2012-06-19 12:01 2012-06-19 Show GitHub Exploit DB Packet Storm
201857 8.3 危険 マイクロソフト
VMware
- VMware ESXi および ESX におけるゲスト OS の権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1515 2012-06-18 18:05 2012-03-29 Show GitHub Exploit DB Packet Storm
201858 7.8 危険 VMware - 複数の VMware 製品におけるサービス運用妨害 (ゲスト OS クラッシュ) の脆弱性 CWE-94
コード・インジェクション
CVE-2012-3289 2012-06-18 16:22 2012-06-14 Show GitHub Exploit DB Packet Storm
201859 9.3 危険 VMware - 複数の VMware 製品におけるホスト OS 上で任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-3288 2012-06-18 16:20 2012-06-14 Show GitHub Exploit DB Packet Storm
201860 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-Other
その他
CVE-2012-3568 2012-06-18 16:14 2012-04-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 19, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1551 5.4 MEDIUM
Network
- - IBM Aspera Shares 1.9.0 through 1.10.0 PL6 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially le… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-56471 2025-02-6 08:15 2025-02-6 Show GitHub Exploit DB Packet Storm
1552 5.4 MEDIUM
Network
- - IBM Aspera Shares 1.9.0 through 1.10.0 PL6 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially le… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-56470 2025-02-6 08:15 2025-02-6 Show GitHub Exploit DB Packet Storm
1553 4.8 MEDIUM
Network
- - IBM Aspera Shares 1.9.0 through 1.10.0 PL6 is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within… CWE-80
Basic XSS
CVE-2024-38318 2025-02-6 08:15 2025-02-6 Show GitHub Exploit DB Packet Storm
1554 4.8 MEDIUM
Network
- - IBM Aspera Shares 1.9.0 through 1.10.0 PL6 is vulnerable to cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the inten… CWE-79
Cross-site Scripting
CVE-2024-38317 2025-02-6 08:15 2025-02-6 Show GitHub Exploit DB Packet Storm
1555 4.3 MEDIUM
Network
- - IBM Aspera Shares 1.9.0 through 1.10.0 PL6 does not properly rate limit the frequency that an authenticated user can send emails, which could result in email flooding or a denial of service. CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-38316 2025-02-6 08:15 2025-02-6 Show GitHub Exploit DB Packet Storm
1556 - - - When multiple server blocks are configured to share the same IP address and port, an attacker can use session resumption to bypass client certificate authentication requirements on these servers. Thi… - CVE-2025-23419 2025-02-6 05:15 2025-02-6 Show GitHub Exploit DB Packet Storm
1557 - - - Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework. A local user with minimal privi… CWE-269
 Improper Privilege Management
CVE-2025-24805 2025-02-6 04:15 2025-02-6 Show GitHub Exploit DB Packet Storm
1558 - - - Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework. According to Apple's documentat… CWE-1287
 Improper Validation of Specified Type of Input
CVE-2025-24804 2025-02-6 04:15 2025-02-6 Show GitHub Exploit DB Packet Storm
1559 - - - Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework. According to Apple's documentat… CWE-79
Cross-site Scripting
CVE-2025-24803 2025-02-6 04:15 2025-02-6 Show GitHub Exploit DB Packet Storm
1560 - - - CKAN is an open-source DMS (data management system) for powering data hubs and data portals. Using a specially crafted file, a user could potentially upload a file containing code that when executed … CWE-79
Cross-site Scripting
CVE-2025-24372 2025-02-6 04:15 2025-02-6 Show GitHub Exploit DB Packet Storm