Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 13, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203161 5.8 警告 Qihoo 360 Technology - Android 用 360 KouXin における SMS メッセージおよび連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4772 2012-01-27 15:06 2012-01-25 Show GitHub Exploit DB Packet Storm
203162 5.8 警告 Lucion Technologies - Android 用 Scan to PDF Free におけるスキャンされたファイルおよび Google アカウントを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4771 2012-01-27 15:05 2012-01-25 Show GitHub Exploit DB Packet Storm
203163 5.8 警告 QIWI Wallet - Android 用 QIWI Wallet における金銭に関する情報を読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4770 2012-01-27 15:03 2012-01-25 Show GitHub Exploit DB Packet Storm
203164 5.8 警告 Qihoo 360 Technology - Android 用 360 MobileSafe における SMS メッセージおよび連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4769 2012-01-27 14:56 2012-01-25 Show GitHub Exploit DB Packet Storm
203165 5.8 警告 Ming Software - Android 用 Ming Blacklist Free におけるブラックリストおよび連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4705 2012-01-27 14:56 2012-01-25 Show GitHub Exploit DB Packet Storm
203166 5.8 警告 Voxofon LLC - Android 用 Voxofon における SMS 情報を読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4704 2012-01-27 14:54 2012-01-25 Show GitHub Exploit DB Packet Storm
203167 5.8 警告 Nathaniel Kh - Android 用 Limit My Call における通話履歴および連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4703 2012-01-27 14:52 2012-01-25 Show GitHub Exploit DB Packet Storm
203168 5.8 警告 Nimbuzz - Android 用 Nimbuzz における連絡先リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4702 2012-01-27 14:46 2012-01-25 Show GitHub Exploit DB Packet Storm
203169 5.8 警告 fa - Android 用 CallConfirm における allow/block リストを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4701 2012-01-27 14:45 2012-01-25 Show GitHub Exploit DB Packet Storm
203170 5.8 警告 UberMedia - Android 用 UberMedia UberSocial における Twitter 情報を読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4700 2012-01-27 14:44 2012-01-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 13, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1651 - - - Delta Electronics DRASimuCAD ICS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations o… CWE-787
 Out-of-bounds Write
CVE-2024-12835 2024-12-31 02:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1652 - - - Khoj is a self-hostable artificial intelligence app. Prior to version 1.29.10, an Insecure Direct Object Reference (IDOR) vulnerability in the update_subscription endpoint allows any authenticated us… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-52294 2024-12-31 02:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1653 - - - Delta Electronics DRASimuCAD STP File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Del… CWE-843
Type Confusion
CVE-2024-12834 2024-12-31 02:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1654 - - - Webmin CGI Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Webmin. Authentication is required … CWE-78
OS Command 
CVE-2024-12828 2024-12-31 02:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1655 - - - AnyDesk Link Following Information Disclosure Vulnerability. This vulnerability allows local attackers to disclose sensitive information on affected installations of AnyDesk. An attacker must first o… CWE-59
Link Following
CVE-2024-12754 2024-12-31 02:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1656 - - - TeamPass before 3.1.3.1 does not properly prevent a user from acting with the privileges of a different user_id. - CVE-2024-50703 2024-12-31 01:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1657 - - - TeamPass before 3.1.3.1 does not properly check whether a mail_me (aka action_mail) operation is on behalf of an administrator or manager. - CVE-2024-50702 2024-12-31 01:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1658 - - - TeamPass before 3.1.3.1, when retrieving information about access rights for a folder, does not properly check whether a folder is in a user's allowed folders list that has been defined by an admin. - CVE-2024-50701 2024-12-31 01:15 2024-12-31 Show GitHub Exploit DB Packet Storm
1659 - - - An issue was discovered in TCPDF before 6.8.0. unserializeTCPDFtag uses != (aka loose comparison) and does not use a constant-time function to compare TCPDF tag hashes. - CVE-2024-56522 2024-12-31 01:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1660 - - - A vulnerability, which was classified as critical, has been found in DrayTek Vigor2960 and Vigor300B 1.5.1.3/1.5.1.4. This issue affects some unknown processing of the file /cgi-bin/mainfunction.cgi/… - CVE-2024-12986 2024-12-31 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm