Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205581 9.3 危険 ヒューレット・パッカード - HP Easy Printer Care Software における任意のプログラムをダウンロードされる脆弱性 CWE-94
コード・インジェクション
CVE-2011-4787 2012-01-16 15:01 2012-01-11 Show GitHub Exploit DB Packet Storm
205582 9.3 危険 ヒューレット・パッカード - HP Easy Printer Care Software における任意のプログラムをダウンロードされる脆弱性 CWE-94
コード・インジェクション
CVE-2011-4786 2012-01-16 15:00 2012-01-11 Show GitHub Exploit DB Packet Storm
205583 6.9 警告 マイクロソフト - Microsoft Windows のクライアント/サーバランタイムサブシステムにおける権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0005 2012-01-13 18:22 2012-01-10 Show GitHub Exploit DB Packet Storm
205584 6.9 警告 FreeBSD - FreeBSD の openpam_configure.c におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4122 2012-01-13 18:14 2011-11-17 Show GitHub Exploit DB Packet Storm
205585 4 警告 Openswan
レッドハット
- Openswan におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4073 2012-01-13 18:10 2011-10-28 Show GitHub Exploit DB Packet Storm
205586 7.5 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4372 2012-01-13 18:06 2012-01-10 Show GitHub Exploit DB Packet Storm
205587 7.5 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4370 2012-01-13 18:01 2012-01-10 Show GitHub Exploit DB Packet Storm
205588 7.5 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4373 2012-01-13 17:53 2012-01-10 Show GitHub Exploit DB Packet Storm
205589 7.5 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4371 2012-01-13 16:50 2012-01-10 Show GitHub Exploit DB Packet Storm
205590 9.3 危険 マイクロソフト - Microsoft Windows のカーネルにおける SafeSEH セキュリティ機能を回避される脆弱性 CWE-DesignError
CVE-2012-0001 2012-01-13 16:16 2012-01-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 - - - An attacker could have caused a use-after-free via the Custom Highlight API, leading to a potentially exploitable crash. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < … New - CVE-2025-1010 2025-02-6 04:15 2025-02-4 Show GitHub Exploit DB Packet Storm
102 - - - An attacker could have caused a use-after-free via crafted XSLT data, leading to a potentially exploitable crash. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < 128.7, … New - CVE-2025-1009 2025-02-6 04:15 2025-02-4 Show GitHub Exploit DB Packet Storm
103 - - - An issue was discovered in NRadio N8-180 NROS-1.9.2.n3.c5 devices. The /cgi-bin/luci/nradio/basic/radio endpoint is vulnerable to XSS via the 2.4 GHz and 5 GHz name parameters, allowing an attacker t… New - CVE-2024-53943 2025-02-6 04:15 2025-02-4 Show GitHub Exploit DB Packet Storm
104 5.4 MEDIUM
Network
qodeinteractive qi_addons_for_elementor The Qi Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘cursor’ parameter in all versions up to, and including, 1.8.7 due to insufficient input sanitiza… New CWE-79
Cross-site Scripting
CVE-2024-13699 2025-02-6 03:33 2025-02-4 Show GitHub Exploit DB Packet Storm
105 - - - When URL categorization is configured on a virtual server, undisclosed requests can cause TMM to terminate.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluat… New CWE-125
Out-of-bounds Read
CVE-2025-24497 2025-02-6 03:15 2025-02-6 Show GitHub Exploit DB Packet Storm
106 - - - When BIG-IP Advanced WAF/ASM Behavioral DoS (BADoS) TLS Signatures feature is configured, undisclosed traffic can case an increase in memory resource utilization. Note: Software versions which h… New CWE-787
 Out-of-bounds Write
CVE-2025-24326 2025-02-6 03:15 2025-02-6 Show GitHub Exploit DB Packet Storm
107 - - - A stored cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to run JavaScript in the context of the currently logged-in… New CWE-79
Cross-site Scripting
CVE-2025-24320 2025-02-6 03:15 2025-02-6 Show GitHub Exploit DB Packet Storm
108 - - - When BIG-IP Next Central Manager is running, undisclosed requests to the BIG-IP Next Central Manager API can cause the BIG-IP Next Central Manager Node's Kubernetes service to terminate. Note:… New CWE-20
 Improper Input Validation 
CVE-2025-24319 2025-02-6 03:15 2025-02-6 Show GitHub Exploit DB Packet Storm
109 - - - When BIG-IP AFM is provisioned with IPS module enabled and protocol inspection profile is configured on a virtual server or firewall rule or policy, undisclosed traffic can cause an increase in CPU r… New CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2025-24312 2025-02-6 03:15 2025-02-6 Show GitHub Exploit DB Packet Storm
110 - - - An insufficient verification of data authenticity vulnerability exists in BIG-IP APM Access Policy endpoint inspection that may allow an attacker to bypass endpoint inspection checks for VPN connecti… New CWE-345
 Insufficient Verification of Data Authenticity
CVE-2025-23415 2025-02-6 03:15 2025-02-6 Show GitHub Exploit DB Packet Storm