Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206101 7.8 危険 シスコシステムズ - Cisco IOS XR におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0943 2011-12-1 10:48 2011-05-25 Show GitHub Exploit DB Packet Storm
206102 6.8 警告 シスコシステムズ - Cisco CiscoWorks Common Services におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-0966 2011-12-1 10:47 2011-05-18 Show GitHub Exploit DB Packet Storm
206103 4.3 警告 シスコシステムズ - Cisco Unified Operations Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0962 2011-12-1 10:44 2011-05-18 Show GitHub Exploit DB Packet Storm
206104 4.3 警告 シスコシステムズ - Cisco CiscoWorks Common Services におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0961 2011-12-1 10:44 2011-05-18 Show GitHub Exploit DB Packet Storm
206105 7.5 危険 シスコシステムズ - Cisco Unified Operations Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-0960 2011-12-1 10:43 2011-05-18 Show GitHub Exploit DB Packet Storm
206106 4.3 警告 シスコシステムズ - Cisco Unified Operations Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0959 2011-12-1 10:43 2011-05-18 Show GitHub Exploit DB Packet Storm
206107 7.8 危険 シスコシステムズ - Cisco Wireless LAN Controller Software におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-1613 2011-12-1 10:42 2011-04-27 Show GitHub Exploit DB Packet Storm
206108 6.4 警告 シスコシステムズ - Cisco Unified Communications Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1610 2011-12-1 10:41 2011-04-27 Show GitHub Exploit DB Packet Storm
206109 8.5 危険 シスコシステムズ - Cisco Unified Communications Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1609 2011-12-1 10:40 2011-04-27 Show GitHub Exploit DB Packet Storm
206110 6.5 警告 シスコシステムズ - Cisco Unified Communications Manager におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1607 2011-12-1 10:40 2011-04-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2041 - - - Missing Authorization vulnerability in Thorn Technologies LLC Cache Sniper for Nginx allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Cache Sniper for Nginx:… CWE-862
 Missing Authorization
CVE-2025-23776 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2042 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WWP GMAPS for WPBakery Page Builder Free allows Stored XSS.This issue affects GMAPS for WPBakery … CWE-79
Cross-site Scripting
CVE-2025-23775 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2043 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Eugenio Petullà imaGenius allows Stored XSS.This issue affects imaGenius: from n/a through 1.7. CWE-79
Cross-site Scripting
CVE-2025-23772 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2044 - - - Cross-Site Request Forgery (CSRF) vulnerability in W3speedster W3SPEEDSTER allows Cross Site Request Forgery.This issue affects W3SPEEDSTER: from n/a through 7.33. CWE-352
 Origin Validation Error
CVE-2025-23765 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2045 - - - Missing Authorization vulnerability in Ujjaval Jani Copy Move Posts allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Copy Move Posts: from n/a through 1.6. CWE-862
 Missing Authorization
CVE-2025-23764 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2046 - - - Missing Authorization vulnerability in Alex Volkov Woo Tuner allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Woo Tuner: from n/a through 0.1.2. CWE-862
 Missing Authorization
CVE-2025-23761 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2047 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Alex Volkov Chatter allows Stored XSS. This issue affects Chatter: from n/a through 1.0.1. CWE-79
Cross-site Scripting
CVE-2025-23760 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2048 - - - An issue in the bind_col_exp component of MonetDB Server v11.47.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. - CVE-2024-57618 2025-01-17 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm
2049 6.2 MEDIUM
Local
freetype freetype FreeType 2.8.1 has a signed integer overflow in cf2_doFlex in cff/cf2intrp.c. CWE-190
 Integer Overflow or Wraparound
CVE-2025-23022 2025-01-17 06:12 2025-01-11 Show GitHub Exploit DB Packet Storm
2050 5.4 MEDIUM
Network
vanderbilt redcap A stored cross-site scripting (XSS) vulnerability in survey titles of REDCap 14.9.6 allows authenticated users to inject malicious scripts into the Survey Title field or Survey Instructions. When a u… CWE-79
Cross-site Scripting
CVE-2024-56377 2025-01-17 06:10 2025-01-10 Show GitHub Exploit DB Packet Storm