Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206041 4.3 警告 Blue Constant Media Ltd - Joomla! 用 DJ-ArtGallery コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5042 2011-12-9 13:38 2011-11-2 Show GitHub Exploit DB Packet Storm
206042 6 警告 Blue Constant Media Ltd - Joomla! 用 DJ-ArtGallery コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5043 2011-12-9 13:34 2011-11-2 Show GitHub Exploit DB Packet Storm
206043 6 警告 Kanich - Joomla! 用 Search Log コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5044 2011-12-9 13:33 2011-11-2 Show GitHub Exploit DB Packet Storm
206044 4.3 警告 Sell@Site - Smart ASP Survey におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5045 2011-12-9 13:32 2011-11-2 Show GitHub Exploit DB Packet Storm
206045 5.1 警告 FFFTPプロジェクト - FFFTP における実行ファイル読み込みに関する脆弱性 CWE-Other
その他
CVE-2011-4266 2011-12-9 12:02 2011-12-9 Show GitHub Exploit DB Packet Storm
206046 5 警告 CA Technologies - CA ARCserve D2D の BaseServiceImpl.class における資格情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3011 2011-12-9 10:15 2011-08-9 Show GitHub Exploit DB Packet Storm
206047 4.3 警告 Vtiger - vTiger CRM におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4670 2011-12-8 12:30 2011-12-2 Show GitHub Exploit DB Packet Storm
206048 2.6 注意 Namazu Project - Namazu におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4345 2011-12-8 12:26 2011-11-30 Show GitHub Exploit DB Packet Storm
206049 4.3 警告 adjam - Rekonq における証明書の Common Name (CN) を偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3366 2011-12-8 12:24 2011-10-3 Show GitHub Exploit DB Packet Storm
206050 4.3 警告 KDE project - KDE SC の KDE SSL Wrapper (KSSL) API における証明書の Common Name (CN) を偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3365 2011-12-8 12:22 2011-10-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 4, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
251 5.4 MEDIUM
Network
cliptakes cliptakes The Cliptakes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'cliptakes_input_email' shortcode in all versions up to, and including, 1.3.4 due to insufficient inpu… Update CWE-79
Cross-site Scripting
CVE-2024-13389 2025-02-1 00:59 2025-01-23 Show GitHub Exploit DB Packet Storm
252 7.5 HIGH
Network
- - IBM Security Verify Directory 10.0 through 10.0.3 is vulnerable to a denial of service when sending an LDAP extended operation. New CWE-754
 Improper Check for Unusual or Exceptional Conditions
CVE-2024-45650 2025-02-1 00:15 2025-02-1 Show GitHub Exploit DB Packet Storm
253 - - - Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 39378. New CWE-426
 Untrusted Search Path
CVE-2025-24827 2025-02-1 00:15 2025-01-31 Show GitHub Exploit DB Packet Storm
254 5.5 MEDIUM
Local
apple macos A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of t… NVD-CWE-noinfo
CVE-2025-24114 2025-01-31 23:51 2025-01-28 Show GitHub Exploit DB Packet Storm
255 4.4 MEDIUM
Local
apple macos An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to bypass Privacy preferen… NVD-CWE-noinfo
CVE-2025-24116 2025-01-31 23:44 2025-01-28 Show GitHub Exploit DB Packet Storm
256 5.5 MEDIUM
Local
apple iphone_os
visionos
macos
tvos
ipados
The issue was addressed with improved checks. This issue is fixed in iPadOS 17.7.4, macOS Ventura 13.7.3, macOS Sonoma 14.7.3, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, tvOS 18.3. P… NVD-CWE-noinfo
CVE-2025-24127 2025-01-31 23:42 2025-01-28 Show GitHub Exploit DB Packet Storm
257 7.5 HIGH
Network
apple macos This issue was addressed by improved management of object lifetimes. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An attacker may be able to cause unexpected … NVD-CWE-noinfo
CVE-2025-24120 2025-01-31 23:42 2025-01-28 Show GitHub Exploit DB Packet Storm
258 4.3 MEDIUM
Network
apple macos
ipados
iphone_os
safari
The issue was addressed by adding additional logic. This issue is fixed in macOS Sequoia 15.3, Safari 18.3, iOS 18.3 and iPadOS 18.3. Visiting a malicious website may lead to address bar spoofing. NVD-CWE-noinfo
CVE-2025-24128 2025-01-31 23:41 2025-01-28 Show GitHub Exploit DB Packet Storm
259 7.5 HIGH
Network
apple macos
ipados
iphone_os
visionos
watchos
tvos
A type confusion issue was addressed with improved checks. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. A remote attacker may cause an u… CWE-843
Type Confusion
CVE-2025-24129 2025-01-31 23:40 2025-01-28 Show GitHub Exploit DB Packet Storm
260 5.5 MEDIUM
Local
apple macos
iphone_os
visionos
watchos
ipados
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iPadOS 17.7.4, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3. An app may b… CWE-922
 Insecure Storage of Sensitive Information
CVE-2025-24117 2025-01-31 23:40 2025-01-28 Show GitHub Exploit DB Packet Storm