Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206051 6.8 警告 Canonical - Ubuntu の Software Center における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3150 2011-12-8 12:12 2011-11-21 Show GitHub Exploit DB Packet Storm
206052 4.3 警告 phpWebSite - phpWebSite におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4265 2011-12-8 12:04 2011-12-8 Show GitHub Exploit DB Packet Storm
206053 7.5 危険 One Click Orgs - One Click Orgs におけるアクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2011-4677 2011-12-7 16:25 2011-12-6 Show GitHub Exploit DB Packet Storm
206054 5.8 警告 One Click Orgs - One Click Orgs におけるオープンリダイレクトの複数の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4553 2011-12-7 16:19 2011-12-6 Show GitHub Exploit DB Packet Storm
206055 4.3 警告 One Click Orgs - One Click Orgs におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4552 2011-12-7 16:18 2011-12-6 Show GitHub Exploit DB Packet Storm
206056 7.5 危険 osCommerce - osCommerce における複数のディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4543 2011-12-6 16:33 2011-12-5 Show GitHub Exploit DB Packet Storm
206057 7.5 危険 Zabbix - Zabbix の popup.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4674 2011-12-6 16:27 2011-11-24 Show GitHub Exploit DB Packet Storm
206058 7.5 危険 Automattic Inc. - WordPress 用 Jetpack プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4673 2011-12-6 16:26 2011-12-2 Show GitHub Exploit DB Packet Storm
206059 7.5 危険 Valid - Valid tiny-erp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4672 2011-12-6 16:25 2011-12-2 Show GitHub Exploit DB Packet Storm
206060 7.5 危険 AdRotate Plugin - WordPress 用 AdRotate プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4671 2011-12-6 16:24 2011-12-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 5, 2025, 4:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1441 - - - ECOVACS HOME mobile app plugins for specific robots do not properly validate TLS certificates. An unauthenticated attacker can read or modify TLS traffic and obtain authentication tokens. - CVE-2024-52329 2025-01-24 02:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1442 - - - ECOVACS robot lawnmowers and vacuums insecurely store audio files used to indicate that the camera is on. An attacker with access to the /data filesystem can delete or modify warning files such that … - CVE-2024-52328 2025-01-24 02:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1443 - - - The cloud service used by ECOVACS robot lawnmowers and vacuums allows authenticated attackers to bypass the PIN entry required to access the live video feed. - CVE-2024-52327 2025-01-24 02:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1444 - - - ECOVACS robot lawnmowers store the anti-theft PIN in cleartext on the device filesystem. An attacker can steal a lawnmower, read the PIN, and reset the anti-theft mechanism. - CVE-2024-12079 2025-01-24 02:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1445 - - - ECOVACS robot lawn mowers and vacuums use a shared, static secret key to encrypt BLE GATT messages. An unauthenticated attacker within BLE range can control any robot using the same key. - CVE-2024-12078 2025-01-24 02:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1446 - - - ECOVACS robot lawnmowers and vacuums use a deterministic root password generated based on model and serial number. An attacker with shell access can login as root. - CVE-2024-11147 2025-01-24 02:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1447 - - - A Cross Site Request Forgery (CSRF) vulnerability in Code Astro Internet banking system 2.0.0 allows remote attackers to execute arbitrary JavaScript on the admin page (pages_account), potentially le… - CVE-2024-56924 2025-01-24 02:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1448 - - - D-Link DSL-3782 v1.01 is vulnerable to Buffer Overflow in /New_GUI/ParentalControl.asp. - CVE-2024-56914 2025-01-24 02:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1449 - - - An incorrect permission check in Jenkins GitLab Plugin 1.9.6 and earlier allows attackers with global Item/Configure permission (while lacking Item/Configure permission on any particular job) to enum… - CVE-2025-24397 2025-01-24 02:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1450 4.9 MEDIUM
Network
- - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily expl… - CVE-2025-21504 2025-01-24 02:15 2025-01-22 Show GitHub Exploit DB Packet Storm