Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 30, 2025, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206211 5 警告 Google - Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-1413 2011-11-17 10:49 2011-03-8 Show GitHub Exploit DB Packet Storm
206212 7.5 危険 Google - Google Chrome で使用される Google V8 におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-1286 2011-11-17 10:48 2011-03-8 Show GitHub Exploit DB Packet Storm
206213 7.5 危険 Google - Google Chrome の正規表現機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-1285 2011-11-17 10:47 2011-03-8 Show GitHub Exploit DB Packet Storm
206214 10 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-0081 2011-11-17 10:45 2011-04-28 Show GitHub Exploit DB Packet Storm
206215 7.5 危険 Google - Google Chrome で使用される WebKit の context 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-1201 2011-11-17 10:43 2011-03-8 Show GitHub Exploit DB Packet Storm
206216 6.8 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2011-1200 2011-11-17 10:40 2011-03-8 Show GitHub Exploit DB Packet Storm
206217 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-1199 2011-11-17 10:40 2011-03-8 Show GitHub Exploit DB Packet Storm
206218 7.5 危険 Google - Google Chrome のビデオ機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-1198 2011-11-17 10:39 2011-03-8 Show GitHub Exploit DB Packet Storm
206219 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-1197 2011-11-17 10:37 2011-03-8 Show GitHub Exploit DB Packet Storm
206220 7.5 危険 Google - Google Chrome の OGG コンテナの実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-1196 2011-11-17 10:35 2011-03-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 30, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
371 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Nurul Amin, Mohammad Saiful Islam WP Smart Tooltip allows Stored XSS. This issue affects WP Smart… New CWE-79
Cross-site Scripting
CVE-2025-23669 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
372 - - - Missing Authorization vulnerability in Saul Morales Pacheco Donate visa allows Stored XSS. This issue affects Donate visa: from n/a through 1.0.0. New CWE-862
 Missing Authorization
CVE-2025-23656 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
373 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jonathan Lau CubePM allows Reflected XSS. This issue affects CubePM: from n/a through 1.0. New CWE-79
Cross-site Scripting
CVE-2025-23574 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
374 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in David F. Carr RSVPMaker Volunteer Roles allows Reflected XSS. This issue affects RSVPMaker Volunt… New CWE-79
Cross-site Scripting
CVE-2025-23531 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
375 - - - Missing Authorization vulnerability in Blokhaus Minterpress allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Minterpress: from n/a through 1.0.5. New CWE-862
 Missing Authorization
CVE-2025-23529 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
376 - - - The Altra Side Menu WordPress plugin through 2.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete arbitrary menu via a CSRF attack New - CVE-2024-12774 2025-01-28 00:15 2025-01-27 Show GitHub Exploit DB Packet Storm
377 7.5 HIGH
Network
linuxfoundation magma The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a buffer overflow in the decode_esm_message_container function at /nas/ie… CWE-787
 Out-of-bounds Write
CVE-2024-24423 2025-01-27 23:39 2025-01-22 Show GitHub Exploit DB Packet Storm
378 7.5 HIGH
Network
linuxfoundation magma Magma versions <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) are susceptible to an assertion-based crash when an oversized NAS packet is received. An attacker may leverage … CWE-617
 Reachable Assertion
CVE-2023-37029 2025-01-27 23:39 2025-01-22 Show GitHub Exploit DB Packet Storm
379 6.5 MEDIUM
Adjacent
linuxfoundation magma A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to c… CWE-476
 NULL Pointer Dereference
CVE-2023-37037 2025-01-27 23:34 2025-01-22 Show GitHub Exploit DB Packet Storm
380 6.5 MEDIUM
Adjacent
linuxfoundation magma A Null pointer dereference vulnerability in the Mobile Management Entity (MME) in Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows network-adjacent attackers to c… CWE-476
 NULL Pointer Dereference
CVE-2023-37034 2025-01-27 23:34 2025-01-22 Show GitHub Exploit DB Packet Storm