Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205371 2.1 注意 Linux - Linux kernel の tpm_read 関数 における TPM コマンドの結果を読まれる脆弱性 CWE-200
情報漏えい
CVE-2011-1162 2012-01-31 16:13 2012-01-27 Show GitHub Exploit DB Packet Storm
205372 6.9 警告 Linux - Linux kernel の mem_write 関数における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0056 2012-01-31 11:27 2012-01-17 Show GitHub Exploit DB Packet Storm
205373 6.8 警告 レッドハット
libexif
オラクル
- Libexif の EXIF イメージ処理における整数オーバーフローの脆弱性 - CVE-2006-4168 2012-01-30 18:51 2007-06-14 Show GitHub Exploit DB Packet Storm
205374 5.1 警告 Hardened-PHP Project - PHP 用 Suhosin におけるスタックベースのバッファオーバフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0807 2012-01-30 15:15 2012-01-27 Show GitHub Exploit DB Packet Storm
205375 6.5 警告 DuckCorp Projects - Bip におけるバッファオーバフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0806 2012-01-30 15:13 2012-01-7 Show GitHub Exploit DB Packet Storm
205376 9.3 危険 DELL EMC (旧 EMC Corporation) - EMC NetWorker のサーバにおけるバッファオーバフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0395 2012-01-30 15:12 2012-01-27 Show GitHub Exploit DB Packet Storm
205377 5 警告 RSAセキュリティ - EMC RSA enVision における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4143 2012-01-30 15:11 2012-01-27 Show GitHub Exploit DB Packet Storm
205378 5.8 警告 OpenSSL Project - 32-bit プラットフォーム上の OpenSSL における TLS サーバの秘密鍵を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-4354 2012-01-30 15:10 2012-01-15 Show GitHub Exploit DB Packet Storm
205379 4.3 警告 The phpMyAdmin Project - phpMyAdmin のリダイレクタ機能におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2011-1941 2012-01-30 15:05 2011-05-22 Show GitHub Exploit DB Packet Storm
205380 4.3 警告 The phpMyAdmin Project - phpMyAdmin におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1940 2012-01-30 15:03 2011-05-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 22, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
851 - - - The Sensly Online Presence WordPress plugin through 0.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting … - CVE-2024-13493 2025-02-14 15:15 2025-02-14 Show GitHub Exploit DB Packet Storm
852 - - - Out-of-bounds read vulnerability caused by improper checking of TCP MSS option values exists in Cente middleware TCP/IP Network Series, which may lead to processing a specially crafted packet to caus… CWE-125
Out-of-bounds Read
CVE-2025-23406 2025-02-14 14:15 2025-02-14 Show GitHub Exploit DB Packet Storm
853 - - - Docker daemon in Brocade SANnav before SANnav 2.3.1b runs without auditing. The vulnerability could allow a remote authenticated attacker to execute various attacks. - CVE-2024-2240 2025-02-14 14:15 2025-02-14 Show GitHub Exploit DB Packet Storm
854 - - - musl libc 0.9.13 through 1.2.5 before 1.2.6 has an out-of-bounds write vulnerability when an attacker can trigger iconv conversion of untrusted EUC-KR text to UTF-8. - CVE-2025-26519 2025-02-14 13:15 2025-02-14 Show GitHub Exploit DB Packet Storm
855 - - - Under certain error conditions at time of SANnav installation or upgrade, the encryption key can be written into and obtained from a Brocade SANnav supportsave. An attacker with privileged access to… - CVE-2025-1053 2025-02-14 13:15 2025-02-14 Show GitHub Exploit DB Packet Storm
856 7.2 HIGH
Network
- - IBM DevOps Deploy 8.0 through 8.0.1.4, 8.1 through 8.1.0.0 / IBM UrbanCode Deploy 7.0 through 7.0.5.25, 7.1 through 7.1.2.21, 7.2 through 7.2.3.14, and 7.3 through 7.3.2.9 could allow a remote privil… CWE-78
OS Command 
CVE-2024-55904 2025-02-14 13:15 2025-02-14 Show GitHub Exploit DB Packet Storm
857 - - - CalInvocationHandler in Brocade SANnav before 2.3.1b logs sensitive information in clear text. The vulnerability could allow an authenticated, local attacker to view Brocade Fabric OS switch sensi… - CVE-2024-10404 2025-02-14 13:15 2025-02-14 Show GitHub Exploit DB Packet Storm
858 - - - Systems running the Instaclustr fork of Stratio's Cassandra-Lucene-Index plugin versions 4.0-rc1-1.0.0 through 4.0.16-1.0.0 and 4.1.2-1.0.0 through 4.1.8-1.0.0, installed into Apache Cassandra ver… - CVE-2025-26511 2025-02-14 09:15 2025-02-14 Show GitHub Exploit DB Packet Storm
859 - - - A critical information disclosure vulnerability exists in the web-based management interface of GatesAir Maxiva UAXT, VAXT transmitters due to Incorrect Access Control (CWE-284). Unauthenticated atta… - CVE-2025-22961 2025-02-14 08:15 2025-02-14 Show GitHub Exploit DB Packet Storm
860 - - - A session hijacking vulnerability exists in the web-based management interface of GatesAir Maxiva UAXT, VAXT transmitters. Unauthenticated attackers can access exposed log files (/logs/debug/xteLog*)… - CVE-2025-22960 2025-02-14 08:15 2025-02-14 Show GitHub Exploit DB Packet Storm