Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205561 10 危険 SmartSoft - SmartFTP における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2010-4871 2012-01-19 10:26 2011-10-7 Show GitHub Exploit DB Packet Storm
205562 7.5 危険 bloofox - BloofoxCMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4870 2012-01-19 10:25 2011-10-7 Show GitHub Exploit DB Packet Storm
205563 10 危険 アドビシステムズ - Adobe Reader および Acrobat の PRC コンポーネントにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4369 2012-01-17 18:13 2011-12-16 Show GitHub Exploit DB Packet Storm
205564 4.3 警告 CourseForum Technologies - ProjectForum におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4277 2012-01-17 17:44 2011-10-3 Show GitHub Exploit DB Packet Storm
205565 2.1 注意 IBM - IBM WebSphere Application Server の Default Messaging コンポーネントにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-5066 2012-01-17 16:42 2011-04-11 Show GitHub Exploit DB Packet Storm
205566 4.3 警告 IBM - IBM WebSphere Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5065 2012-01-17 16:41 2011-10-11 Show GitHub Exploit DB Packet Storm
205567 7.5 危険 WHMCS Limited - WHMCompleteSolution の functions.php における任意のコード実行を誘発される脆弱性 CWE-94
コード・インジェクション
CVE-2011-5061 2012-01-17 16:40 2012-01-11 Show GitHub Exploit DB Packet Storm
205568 7.1 危険 ISC, Inc. - ISC DHCP の dhcpd のロギング機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4868 2012-01-17 16:39 2012-01-12 Show GitHub Exploit DB Packet Storm
205569 2.1 注意 Roderich Schupp - Perl 用 PAR モジュールの par_mktmpdir 関数におけるファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-5060 2012-01-17 16:33 2012-01-13 Show GitHub Exploit DB Packet Storm
205570 3.3 注意 Roderich Schupp - Perl 用 PAR::Packer モジュールの par_mktmpdir 関数におけるファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4114 2012-01-17 16:32 2012-01-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2831 - - - nbgrader is a system for assigning and grading notebooks. Enabling frame-ancestors: 'self' grants any JupyterHub user the ability to extract formgrader content by sending malicious links to users wit… CWE-668
 Exposure of Resource to Wrong Sphere
CVE-2025-23205 2025-01-18 06:15 2025-01-18 Show GitHub Exploit DB Packet Storm
2832 - - - stats is a macOS system monitor in for the menu bar. The Stats application is vulnerable to a local privilege escalation due to the insecure implementation of its XPC service. The application registe… CWE-345
 Insufficient Verification of Data Authenticity
CVE-2025-21606 2025-01-18 06:15 2025-01-18 Show GitHub Exploit DB Packet Storm
2833 - - - Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability - CVE-2025-21399 2025-01-18 06:15 2025-01-18 Show GitHub Exploit DB Packet Storm
2834 - - - Wegia < 3.2.0 is vulnerable to Cross Site Scripting (XSS) in /geral/documentos_funcionario.php via the id parameter. - CVE-2024-57030 2025-01-18 06:15 2025-01-18 Show GitHub Exploit DB Packet Storm
2835 - - - A vulnerability was found in 1000 Projects Campaign Management System Platform for Women 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Code/log… - CVE-2025-0534 2025-01-18 06:15 2025-01-18 Show GitHub Exploit DB Packet Storm
2836 - - - A vulnerability was found in 1000 Projects Campaign Management System Platform for Women 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file … - CVE-2025-0533 2025-01-18 06:15 2025-01-18 Show GitHub Exploit DB Packet Storm
2837 6.5 MEDIUM
Network
fortinet fortios A null pointer dereference in FortiOS versions 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0 all versions, 6.4 all versions , 6.2 all versions and 6.0 all versions allows attacker to trigger a denial… CWE-476
 NULL Pointer Dereference
CVE-2023-42786 2025-01-18 05:42 2025-01-14 Show GitHub Exploit DB Packet Storm
2838 6.5 MEDIUM
Network
fortinet fortios A null pointer dereference in FortiOS versions 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0 all versions, 6.4 all versions , 6.2 all versions and 6.0 all versions allows attacker to trigger a denial… CWE-476
 NULL Pointer Dereference
CVE-2023-42785 2025-01-18 05:42 2025-01-14 Show GitHub Exploit DB Packet Storm
2839 7.8 HIGH
Local
microsoft autoupdate Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2025-21360 2025-01-18 05:40 2025-01-15 Show GitHub Exploit DB Packet Storm
2840 7.8 HIGH
Local
microsoft office
outlook
Microsoft Outlook Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2025-21361 2025-01-18 05:39 2025-01-15 Show GitHub Exploit DB Packet Storm