Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205561 10 危険 SmartSoft - SmartFTP における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2010-4871 2012-01-19 10:26 2011-10-7 Show GitHub Exploit DB Packet Storm
205562 7.5 危険 bloofox - BloofoxCMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4870 2012-01-19 10:25 2011-10-7 Show GitHub Exploit DB Packet Storm
205563 10 危険 アドビシステムズ - Adobe Reader および Acrobat の PRC コンポーネントにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4369 2012-01-17 18:13 2011-12-16 Show GitHub Exploit DB Packet Storm
205564 4.3 警告 CourseForum Technologies - ProjectForum におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4277 2012-01-17 17:44 2011-10-3 Show GitHub Exploit DB Packet Storm
205565 2.1 注意 IBM - IBM WebSphere Application Server の Default Messaging コンポーネントにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-5066 2012-01-17 16:42 2011-04-11 Show GitHub Exploit DB Packet Storm
205566 4.3 警告 IBM - IBM WebSphere Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5065 2012-01-17 16:41 2011-10-11 Show GitHub Exploit DB Packet Storm
205567 7.5 危険 WHMCS Limited - WHMCompleteSolution の functions.php における任意のコード実行を誘発される脆弱性 CWE-94
コード・インジェクション
CVE-2011-5061 2012-01-17 16:40 2012-01-11 Show GitHub Exploit DB Packet Storm
205568 7.1 危険 ISC, Inc. - ISC DHCP の dhcpd のロギング機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4868 2012-01-17 16:39 2012-01-12 Show GitHub Exploit DB Packet Storm
205569 2.1 注意 Roderich Schupp - Perl 用 PAR モジュールの par_mktmpdir 関数におけるファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-5060 2012-01-17 16:33 2012-01-13 Show GitHub Exploit DB Packet Storm
205570 3.3 注意 Roderich Schupp - Perl 用 PAR::Packer モジュールの par_mktmpdir 関数におけるファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4114 2012-01-17 16:32 2012-01-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2201 7.5 HIGH
Network
microsoft windows_11_22h2
windows_11_23h2
windows_11_24h2
Windows Web Threat Defense User Service Information Disclosure Vulnerability NVD-CWE-noinfo
CVE-2025-21343 2025-01-22 04:50 2025-01-15 Show GitHub Exploit DB Packet Storm
2202 6.6 MEDIUM
Physics
microsoft windows_server_2008
windows_server_2012
windows_server_2022_23h2
windows_10_1607
windows_10_1507
windows_10_1809
windows_10_21h2
windows_10_22h2
windows_11_22h2
windows_11_…
Windows Digital Media Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2025-21341 2025-01-22 04:49 2025-01-15 Show GitHub Exploit DB Packet Storm
2203 5.5 MEDIUM
Local
microsoft windows_server_2022_23h2
windows_10_1809
windows_10_21h2
windows_10_22h2
windows_11_22h2
windows_11_23h2
windows_11_24h2
windows_server_2019
windows_server_2022
windows_ser…
Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability NVD-CWE-noinfo
CVE-2025-21340 2025-01-22 04:46 2025-01-15 Show GitHub Exploit DB Packet Storm
2204 6.7 MEDIUM
Local
microsoft 365_apps
office
outlook
Microsoft Outlook Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2025-21357 2025-01-22 04:40 2025-01-15 Show GitHub Exploit DB Packet Storm
2205 7.8 HIGH
Local
microsoft 365_apps
office
Microsoft Office Visio Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2025-21356 2025-01-22 04:37 2025-01-15 Show GitHub Exploit DB Packet Storm
2206 7.8 HIGH
Local
microsoft 365_apps
office
office_online_server
Microsoft Excel Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2025-21354 2025-01-22 04:36 2025-01-15 Show GitHub Exploit DB Packet Storm
2207 7.2 HIGH
Network
microsoft sharepoint_server Microsoft SharePoint Server Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2025-21348 2025-01-22 04:30 2025-01-15 Show GitHub Exploit DB Packet Storm
2208 7.8 HIGH
Local
microsoft 365_apps
office
Microsoft Office Security Feature Bypass Vulnerability NVD-CWE-noinfo
CVE-2025-21346 2025-01-22 04:29 2025-01-15 Show GitHub Exploit DB Packet Storm
2209 - - - An improper verification of cryptographic signature vulnerability was identified in GitHub Enterprise Server that allowed signature spoofing for unauthorized internal users. Instances not utilizing … - CVE-2025-23369 2025-01-22 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
2210 - - - An issue in RAR Extractor - Unarchiver Free and Pro v.6.4.0 allows local attackers to inject arbitrary code potentially leading to remote control and unauthorized access to sensitive user data via th… - CVE-2024-55504 2025-01-22 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm