Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 24, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206201 5 警告 株式会社ロックオン - EC-CUBE における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-3988 2011-10-14 14:01 2011-10-14 Show GitHub Exploit DB Packet Storm
206202 6.8 警告 小山浩之 - DBD::mysqlPP における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-3989 2011-10-14 12:02 2011-10-14 Show GitHub Exploit DB Packet Storm
206203 5 警告 Novell - Novell GroupWise の GroupWise Internet Agent (GWIA) におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2219 2011-10-14 10:39 2010-06-30 Show GitHub Exploit DB Packet Storm
206204 5 警告 Novell - Novell GroupWise の GroupWise Internet Agent (GWIA) におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2218 2011-10-14 10:34 2010-06-30 Show GitHub Exploit DB Packet Storm
206205 4.3 警告 phpPgAdmin - phpPgAdmin におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3598 2011-10-14 10:31 2011-10-8 Show GitHub Exploit DB Packet Storm
206206 10 危険 Novell - Novell GroupWise の GroupWise Internet Agent における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2663 2011-10-14 10:30 2011-08-19 Show GitHub Exploit DB Packet Storm
206207 10 危険 Novell - Novell GroupWise の GroupWise Internet Agent における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-2662 2011-10-14 10:28 2011-08-19 Show GitHub Exploit DB Packet Storm
206208 4.3 警告 Novell - Novell GroupWise の WebAccess におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-2661 2011-10-14 10:27 2011-08-19 Show GitHub Exploit DB Packet Storm
206209 4.3 警告 Novell - Novell Identity Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-2227 2011-10-14 10:23 2011-09-27 Show GitHub Exploit DB Packet Storm
206210 4.3 警告 Novell - Novell Identity Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1696 2011-10-14 10:14 2011-09-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 25, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
141 4.1 MEDIUM
Local
- - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. … New - CVE-2025-21494 2025-01-24 02:15 2025-01-22 Show GitHub Exploit DB Packet Storm
142 4.4 MEDIUM
Network
- - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.4.3 and prior and 9.1.0 and prior. Difficult to explo… New - CVE-2025-21493 2025-01-24 02:15 2025-01-22 Show GitHub Exploit DB Packet Storm
143 - - - In the Linux kernel, the following vulnerability has been resolved: ksmbd: fix a missing return value check bug In the smb2_send_interim_resp(), if ksmbd_alloc_work_struct() fails to allocate a nod… Update - CVE-2024-57925 2025-01-24 02:15 2025-01-19 Show GitHub Exploit DB Packet Storm
144 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add check for granularity in dml ceil/floor helpers [Why] Wrapper functions for dcn_bw_ceil2() and dcn_bw_floor2… Update - CVE-2024-57922 2025-01-24 02:15 2025-01-19 Show GitHub Exploit DB Packet Storm
145 - - - In the Linux kernel, the following vulnerability has been resolved: dm thin: make get_first_thin use rcu-safe list first function The documentation in rculist.h explains the absence of list_empty_r… New - CVE-2025-21664 2025-01-24 02:15 2025-01-21 Show GitHub Exploit DB Packet Storm
146 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: exfat: fix the infinite loop in exfat_readdir() If the file system is corrupted so that a cluster is linked to itself in the clus… New CWE-835
 Loop with Unreachable Exit Condition ('Infinite Loop')
CVE-2024-57940 2025-01-24 02:15 2025-01-21 Show GitHub Exploit DB Packet Storm
147 - - - In the Linux kernel, the following vulnerability has been resolved: riscv: Fix sleeping in invalid context in die() die() can be called in exception handler, and therefore cannot sleep. However, di… New - CVE-2024-57939 2025-01-24 02:15 2025-01-21 Show GitHub Exploit DB Packet Storm
148 - - - In the Linux kernel, the following vulnerability has been resolved: dm array: fix releasing a faulty array block twice in dm_array_cursor_end When dm_bm_read_lock() fails due to locking or checksum… Update - CVE-2024-57929 2025-01-24 02:15 2025-01-19 Show GitHub Exploit DB Packet Storm
149 - - - In the Linux kernel, the following vulnerability has been resolved: fs: relax assertions on failure to encode file handles Encoding file handles is usually performed by a filesystem >encode_fh() me… Update - CVE-2024-57924 2025-01-24 02:15 2025-01-19 Show GitHub Exploit DB Packet Storm
150 - - - In the Linux kernel, the following vulnerability has been resolved: topology: Keep the cpumask unchanged when printing cpumap During fuzz testing, the following warning was discovered: different … Update - CVE-2024-57917 2025-01-24 02:15 2025-01-19 Show GitHub Exploit DB Packet Storm