Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
204861 7.6 危険 アップル - Apple Safari における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-3845 2012-03-9 15:48 2012-03-8 Show GitHub Exploit DB Packet Storm
204862 4.3 警告 アップル - Apple Safari におけるアドレスバーを偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3844 2012-03-9 15:43 2012-03-8 Show GitHub Exploit DB Packet Storm
204863 5 警告 シマンテック - Symantec pcAnywhere 製品の awhost32 サービスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0292 2012-03-9 15:06 2012-03-1 Show GitHub Exploit DB Packet Storm
204864 4 警告 CloudBees - Jenkins におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0325 2012-03-9 12:03 2012-03-9 Show GitHub Exploit DB Packet Storm
204865 4.3 警告 CloudBees - Jenkins におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0324 2012-03-9 12:02 2012-03-9 Show GitHub Exploit DB Packet Storm
204866 2.6 注意 SquirrelMail Project - SquirrelMail 用プラグイン Autocomplete におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0323 2012-03-9 12:01 2012-03-9 Show GitHub Exploit DB Packet Storm
204867 10 危険 Goforandroid - Android 用 GO Message Widget アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1407 2012-03-9 11:26 2011-03-7 Show GitHub Exploit DB Packet Storm
204868 10 危険 Goforandroid - Android 用 GO Bookmark Widget アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1406 2012-03-9 11:24 2011-03-7 Show GitHub Exploit DB Packet Storm
204869 10 危険 Goforandroid - Android 用 GO Note Widget アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1405 2012-03-9 11:23 2011-03-7 Show GitHub Exploit DB Packet Storm
204870 10 危険 Goforandroid - Android 用 GO WeiboWidget アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1398 2012-03-9 11:22 2012-03-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
201 5.5 MEDIUM
Local
apple macos The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.3, macOS Sonoma 14.7.3. Parsing a file may lead to an unexpected app termination. New NVD-CWE-noinfo
CVE-2025-24112 2025-01-31 03:54 2025-01-28 Show GitHub Exploit DB Packet Storm
202 7.8 HIGH
Local
apple macos
ipados
iphone_os
watchos
tvos
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.3, tvOS 18.3, watchOS 11.3, iOS 18.3 and iPadOS 18.3. A malicious app may be able to gain root … New NVD-CWE-noinfo
CVE-2025-24107 2025-01-31 03:53 2025-01-28 Show GitHub Exploit DB Packet Storm
203 5.5 MEDIUM
Local
apple macos This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sequoia 15.2. An app may be able to access user-sensitive data. New NVD-CWE-noinfo
CVE-2024-54549 2025-01-31 03:43 2025-01-28 Show GitHub Exploit DB Packet Storm
204 7.5 HIGH
Network
apple macos A logic issue was addressed with improved restrictions. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2, macOS Ventura 13.7.2. An attacker may gain access to protected parts of the fil… New NVD-CWE-noinfo
CVE-2024-54557 2025-01-31 03:19 2025-01-28 Show GitHub Exploit DB Packet Storm
205 5.5 MEDIUM
Local
apple iphone_os
visionos
macos
watchos
tvos
ipados
The issue was addressed with improved memory handling. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, wat… New NVD-CWE-noinfo
CVE-2025-24086 2025-01-31 03:18 2025-01-28 Show GitHub Exploit DB Packet Storm
206 4.7 MEDIUM
Local
apple macos A race condition was addressed with additional validation. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to access user-sensitive data. New CWE-362
Race Condition
CVE-2025-24094 2025-01-31 03:17 2025-01-28 Show GitHub Exploit DB Packet Storm
207 5.5 MEDIUM
Local
apple macos The issue was addressed with additional permissions checks. This issue is fixed in macOS Sequoia 15.3. An app may be able to access protected user data. New CWE-281
 Improper Preservation of Permissions
CVE-2025-24087 2025-01-31 03:17 2025-01-28 Show GitHub Exploit DB Packet Storm
208 3.3 LOW
Local
apple macos A logic issue was addressed with improved restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to access information about a user's c… New NVD-CWE-noinfo
CVE-2025-24100 2025-01-31 03:16 2025-01-28 Show GitHub Exploit DB Packet Storm
209 5.5 MEDIUM
Local
apple macos This issue was addressed through improved state management. This issue is fixed in macOS Sequoia 15.3. A malicious app may be able to access arbitrary files. New NVD-CWE-noinfo
CVE-2025-24096 2025-01-31 03:16 2025-01-28 Show GitHub Exploit DB Packet Storm
210 6.3 MEDIUM
Network
- - A vulnerability, which was classified as critical, has been found in code-projects Simple Plugins Car Rental Management 1.0. Affected by this issue is some unknown functionality of the file /admin/ap… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0874 2025-01-31 03:15 2025-01-31 Show GitHub Exploit DB Packet Storm