Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205341 5.8 警告 Kay Framework
OpenID
レッドハット
- OpenID4Java の message/ax/AxMessage.java における AX 情報を変更される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4314 2012-02-1 16:26 2011-05-5 Show GitHub Exploit DB Packet Storm
205342 9.3 危険 Google - Android におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3874 2012-02-1 16:24 2011-11-9 Show GitHub Exploit DB Packet Storm
205343 7.5 危険 Kerry Thompson
drusus
- Logsurfer および Logsurfer+ におけるメモリ二重解放の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3626 2012-02-1 16:24 2012-01-27 Show GitHub Exploit DB Packet Storm
205344 5 警告 The Support Incident Tracker Project - Support Incident Tracker の translate.php における重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-5075 2012-02-1 16:20 2011-11-13 Show GitHub Exploit DB Packet Storm
205345 6.8 警告 The Support Incident Tracker Project - Support Incident Tracker におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-5074 2012-02-1 16:18 2012-01-29 Show GitHub Exploit DB Packet Storm
205346 5.8 警告 The Support Incident Tracker Project - Support Incident Tracker におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5073 2012-02-1 16:18 2012-01-29 Show GitHub Exploit DB Packet Storm
205347 7.5 危険 The Support Incident Tracker Project - Support Incident Tracker における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5072 2012-02-1 16:17 2012-01-29 Show GitHub Exploit DB Packet Storm
205348 7.5 危険 The Support Incident Tracker Project - Support Incident Tracker における任意の PHP コードを実行可能な言語ファイルに挿入される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4337 2012-02-1 16:17 2011-11-13 Show GitHub Exploit DB Packet Storm
205349 7.5 危険 The Support Incident Tracker Project - Support Incident Tracker における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5071 2012-02-1 16:16 2012-01-29 Show GitHub Exploit DB Packet Storm
205350 4.3 警告 The Support Incident Tracker Project - Support Incident Tracker におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5070 2012-02-1 16:16 2012-01-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
211 - - - Thunderbird displayed an incorrect sender address if the From field of an email used the invalid group name syntax that is described in CVE-2024-49040. This vulnerability affects Thunderbird < 128.7 … New - CVE-2025-0510 2025-02-4 23:15 2025-02-4 Show GitHub Exploit DB Packet Storm
212 - - - Authentik project is vulnerable to Stored XSS attacks through uploading crafted SVG files that are used as application icons.  This action could only be performed by an authenticated admin user. The … New - CVE-2024-11623 2025-02-4 23:15 2025-02-4 Show GitHub Exploit DB Packet Storm
213 6.4 MEDIUM
Network
- - The Qi Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘cursor’ parameter in all versions up to, and including, 1.8.7 due to insufficient input sanitiza… New CWE-79
Cross-site Scripting
CVE-2024-13699 2025-02-4 22:15 2025-02-4 Show GitHub Exploit DB Packet Storm
214 - - - Improper signature verification in AMD CPU ROM microcode patch loader may allow an attacker with local administrator privilege to load malicious CPU microcode resulting in loss of confidentiality and… New - CVE-2024-56161 2025-02-4 21:15 2025-02-4 Show GitHub Exploit DB Packet Storm
215 9.8 CRITICAL
Network
- - **UNSUPPORTED WHEN ASSIGNED** Insecure default credentials for the Telnet function in the legacy DSL CPE Zyxel VMG4325-B10A firmware version 1.00(AAFR.4)C0_20170615 could allow an attacker to log in … New CWE-287
Improper Authentication
CVE-2025-0890 2025-02-4 20:15 2025-02-4 Show GitHub Exploit DB Packet Storm
216 - - - In Apache Cassandra it is possible for a local attacker without access to the Apache Cassandra process or configuration files to manipulate the RMI registry to perform a man-in-the-middle attack an… New - CVE-2024-27137 2025-02-4 20:15 2025-02-4 Show GitHub Exploit DB Packet Storm
217 - - - Incorrect Authorization vulnerability in Apache Cassandra allowing users to access a datacenter or IP/CIDR groups they should not be able to when using CassandraNetworkAuthorizer or CassandraCIDRAuth… New CWE-863
 Incorrect Authorization
CVE-2025-24860 2025-02-4 20:15 2025-02-4 Show GitHub Exploit DB Packet Storm
218 - - - Privilege Defined With Unsafe Actions vulnerability in Apache Cassandra. An user with MODIFY permission ON ALL KEYSPACES can escalate privileges to superuser within a targeted Cassandra cluster via u… New CWE-267
 Privilege Defined With Unsafe Actions
CVE-2025-23015 2025-02-4 19:15 2025-02-4 Show GitHub Exploit DB Packet Storm
219 8.8 HIGH
Network
- - **UNSUPPORTED WHEN ASSIGNED** A post-authentication command injection vulnerability in the management commands of the legacy DSL CPE Zyxel VMG4325-B10A firmware version 1.00(AAFR.4)C0_20170615 could … New CWE-78
OS Command 
CVE-2024-40891 2025-02-4 19:15 2025-02-4 Show GitHub Exploit DB Packet Storm
220 8.8 HIGH
Network
- - **UNSUPPORTED WHEN ASSIGNED** A post-authentication command injection vulnerability in the CGI program of the legacy DSL CPE Zyxel VMG4325-B10A firmware version 1.00(AAFR.4)C0_20170615 could allow an… New CWE-78
OS Command 
CVE-2024-40890 2025-02-4 19:15 2025-02-4 Show GitHub Exploit DB Packet Storm