Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 9, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203051 4 警告 オラクル - Oracle JD Edwards Products の JD Edwards EnterpriseOne Tools コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2326 2012-01-20 16:39 2012-01-17 Show GitHub Exploit DB Packet Storm
203052 4 警告 オラクル - Oracle JD Edwards Products の JD Edwards EnterpriseOne Tools コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2325 2012-01-20 16:28 2012-01-17 Show GitHub Exploit DB Packet Storm
203053 4 警告 オラクル - Oracle JD Edwards Products の JD Edwards EnterpriseOne Tools コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2321 2012-01-20 16:27 2012-01-17 Show GitHub Exploit DB Packet Storm
203054 5 警告 オラクル - Oracle JD Edwards Products の JD Edwards EnterpriseOne Tools コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2324 2012-01-20 16:26 2012-01-17 Show GitHub Exploit DB Packet Storm
203055 3.5 注意 オラクル - Oracle E-Business Suite における Attachments / File Upload の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2271 2012-01-20 15:44 2012-01-17 Show GitHub Exploit DB Packet Storm
203056 4 警告 オラクル - Oracle E-Business Suite における REST Services の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-0078 2012-01-20 15:43 2012-01-17 Show GitHub Exploit DB Packet Storm
203057 4.3 警告 オラクル - Oracle E-Business Suite の Oracle Forms コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0073 2012-01-20 15:43 2012-01-17 Show GitHub Exploit DB Packet Storm
203058 3.5 注意 オラクル - Oracle Fusion Middleware の Oracle WebCenter Content コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0084 2012-01-20 15:41 2012-01-17 Show GitHub Exploit DB Packet Storm
203059 4.3 警告 オラクル - Oracle Fusion Middleware の Oracle WebCenter Content コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0085 2012-01-20 15:39 2012-01-17 Show GitHub Exploit DB Packet Storm
203060 5 警告 オラクル - Oracle Fusion Middleware の Oracle Web Services Manager コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3569 2012-01-20 15:25 2012-01-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 9, 2025, 4:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
661 7.8 HIGH
Local
ashlar graphite Ashlar-Vellum Graphite VC6 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations … CWE-787
 Out-of-bounds Write
CVE-2024-13050 2025-01-4 02:41 2024-12-31 Show GitHub Exploit DB Packet Storm
662 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt XE File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellu… CWE-843
Type Confusion
CVE-2024-13049 2025-01-4 02:39 2024-12-31 Show GitHub Exploit DB Packet Storm
663 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt XE File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-… CWE-787
 Out-of-bounds Write
CVE-2024-13048 2025-01-4 02:39 2024-12-31 Show GitHub Exploit DB Packet Storm
664 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt CO File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellu… CWE-843
Type Confusion
CVE-2024-13047 2025-01-4 02:39 2024-12-31 Show GitHub Exploit DB Packet Storm
665 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt CO File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-… CWE-787
 Out-of-bounds Write
CVE-2024-13046 2025-01-4 02:38 2024-12-31 Show GitHub Exploit DB Packet Storm
666 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt AR File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of… CWE-787
 Out-of-bounds Write
CVE-2024-13045 2025-01-4 02:38 2024-12-31 Show GitHub Exploit DB Packet Storm
667 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt AR File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-… CWE-787
 Out-of-bounds Write
CVE-2024-13044 2025-01-4 02:38 2024-12-31 Show GitHub Exploit DB Packet Storm
668 - - - Trix is a what-you-see-is-what-you-get rich text editor for everyday writing. Versions prior to 2.1.12 are vulnerable to cross-site scripting when pasting malicious code in the link field. An attacke… CWE-79
Cross-site Scripting
CVE-2025-21610 2025-01-4 02:15 2025-01-4 Show GitHub Exploit DB Packet Storm
669 - - - SiYuan is self-hosted, open source personal knowledge management software. SiYuan Note version 3.1.18 has an arbitrary file deletion vulnerability. The vulnerability exists in the `POST /api/history/… CWE-552
CWE-459
 Files or Directories Accessible to External Parties
 Incomplete Cleanup
CVE-2025-21609 2025-01-4 02:15 2025-01-4 Show GitHub Exploit DB Packet Storm
670 - - - Karmada is a Kubernetes management system that allows users to run cloud-native applications across multiple Kubernetes clusters and clouds. Prior to version 1.12.0, both in karmadactl and karmada-op… CWE-22
Path Traversal
CVE-2024-56514 2025-01-4 02:15 2025-01-4 Show GitHub Exploit DB Packet Storm