Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 9, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203391 9.3 危険 Nullsoft - Winamp の in_avi.dll プラグインにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-3834 2011-12-19 16:18 2011-12-9 Show GitHub Exploit DB Packet Storm
203392 10 危険 SmarterTools Inc. - SmarterTools SmarterStats における詳細不明な脆弱性 CWE-DesignError
CVE-2011-4752 2011-12-19 16:18 2011-12-16 Show GitHub Exploit DB Packet Storm
203393 5 警告 SmarterTools Inc. - SmarterTools SmarterStats における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4751 2011-12-19 16:17 2011-12-16 Show GitHub Exploit DB Packet Storm
203394 4.3 警告 SmarterTools Inc. - SmarterTools SmarterStats におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4750 2011-12-19 16:16 2011-12-16 Show GitHub Exploit DB Packet Storm
203395 4.6 警告 ヒューレット・パッカード
IBM
オラクル
- HP ALM 内の getInstalledPackages 関数における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4834 2011-12-19 15:08 2011-12-15 Show GitHub Exploit DB Packet Storm
203396 7.5 危険 SugarCRM - SugarCRM の Leads モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4833 2011-12-19 15:08 2011-12-15 Show GitHub Exploit DB Packet Storm
203397 7.5 危険 Moxiecode Systems AB
phpMyFAQ
PHPletter
- 複数の製品で使用される inc/function.base.php における PHP コードを挿入される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4825 2011-12-19 15:07 2011-10-25 Show GitHub Exploit DB Packet Storm
203398 7.5 危険 The Cacti Group - Cacti の auth_login.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4824 2011-12-19 15:06 2011-09-26 Show GitHub Exploit DB Packet Storm
203399 4.3 警告 Atlassian - Atlassian FishEye のユーザプロファイル機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4822 2011-12-19 15:05 2011-10-24 Show GitHub Exploit DB Packet Storm
203400 3.6 注意 Artsoft Entertainment - Artsoft Entertainment の Rocks'n'Diamonds における任意のファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4606 2011-12-19 15:05 2011-12-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
351 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: bpf: Fix bpf_get_smp_processor_id() on !CONFIG_SMP On x86-64 calling bpf_get_smp_processor_id() in a kernel with CONFIG_SMP disab… New NVD-CWE-noinfo
CVE-2024-56768 2025-01-8 07:50 2025-01-7 Show GitHub Exploit DB Packet Storm
352 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btusb: mediatek: add intf release flow when usb disconnect MediaTek claim an special usb intr interface for ISO data t… New CWE-404
 Improper Resource Shutdown or Release
CVE-2024-56757 2025-01-8 07:46 2025-01-7 Show GitHub Exploit DB Packet Storm
353 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: btrfs: check folio mapping after unlock in relocate_one_folio() When we call btrfs_read_folio() to bring a folio uptodate, we unl… New CWE-476
 NULL Pointer Dereference
CVE-2024-56758 2025-01-8 07:43 2025-01-7 Show GitHub Exploit DB Packet Storm
354 - - - WeGIA is a web manager for charitable institutions. A Cross-Site Scripting (XSS) vulnerability was identified in the file upload functionality of the WeGIA/html/socio/sistema/controller/controla_xlsx… New CWE-79
CWE-434
Cross-site Scripting
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-22132 2025-01-8 07:15 2025-01-8 Show GitHub Exploit DB Packet Storm
355 - - - An issue in the 690b33e1-0462-4e84-9bea-c7552b45432a.sys component of Asus GPU Tweak II Program Driver v1.0.0.0 allows attackers to perform arbitrary read and write actions via supplying crafted IOCT… New - CVE-2024-55410 2025-01-8 07:15 2025-01-8 Show GitHub Exploit DB Packet Storm
356 - - - An access control issue in the component /login/hostinfo2.cgi of ipTIME A2004 v12.17.0 allows attackers to obtain sensitive information without authentication. New - CVE-2024-54764 2025-01-8 07:15 2025-01-7 Show GitHub Exploit DB Packet Storm
357 - - - An access control issue in the component /login/hostinfo.cgi of ipTIME A2004 v12.17.0 allows attackers to obtain sensitive information without authentication. New - CVE-2024-54763 2025-01-8 07:15 2025-01-7 Show GitHub Exploit DB Packet Storm
358 - - - The com.callos14.callscreen.colorphone (aka iCall OS17 - Color Phone Flash) application through 4.3 for Android enables any application (with no permissions) to place phone calls without user interac… New - CVE-2024-53935 2025-01-8 07:15 2025-01-7 Show GitHub Exploit DB Packet Storm
359 - - - An issue in Netis Wifi6 Router NX10 2.0.1.3643 and 2.0.1.3582 and Netis Wifi 11AC Router NC65 3.0.0.3749 and Netis Wifi 11AC Router NC63 3.0.0.3327 and 3.0.0.3503 and Netis Wifi 11AC Router NC21 3.0.… New - CVE-2024-48455 2025-01-8 07:15 2025-01-7 Show GitHub Exploit DB Packet Storm
360 - - - An issue in the AsusSAIO.sys component of ASUS System Analysis IO v1.0.0 allows attackers to perform arbitrary read and write actions via supplying crafted IOCTL requests. New - CVE-2024-55408 2025-01-8 07:15 2025-01-7 Show GitHub Exploit DB Packet Storm