Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 23, 2025, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206281 9.3 危険 IBM - IBM Lotus Notes で利用される Autonomy KeyView におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1217 2011-08-16 11:18 2011-05-24 Show GitHub Exploit DB Packet Storm
206282 9.3 危険 シマンテック
IBM
- IBM Lotus Notes にて使用される kvarcve.dll におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1218 2011-08-16 11:15 2011-05-24 Show GitHub Exploit DB Packet Storm
206283 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2633 2011-08-15 10:58 2011-05-18 Show GitHub Exploit DB Packet Storm
206284 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2632 2011-08-15 10:57 2011-05-18 Show GitHub Exploit DB Packet Storm
206285 5 警告 Opera Software ASA - Opera の Cascading Style Sheets の実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2631 2011-08-15 10:56 2011-05-18 Show GitHub Exploit DB Packet Storm
206286 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2630 2011-08-15 10:55 2011-05-18 Show GitHub Exploit DB Packet Storm
206287 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2629 2011-08-15 10:52 2011-05-18 Show GitHub Exploit DB Packet Storm
206288 10 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2628 2011-08-15 10:51 2011-05-18 Show GitHub Exploit DB Packet Storm
206289 5 警告 Opera Software ASA - Opera の DOM 実装におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2627 2011-08-15 10:44 2011-06-28 Show GitHub Exploit DB Packet Storm
206290 4.3 警告 IBM - IBM WebSphere Application Server の暗号化アルゴリズムにおける脆弱性 CWE-310
暗号の問題
CVE-2011-1209 2011-08-15 10:41 2011-04-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 24, 2025, 4:45 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1901 7.5 HIGH
Network
huawei harmonyos
emui
UAF vulnerability in the device node access module Impact: Successful exploitation of this vulnerability may cause service exceptions of the device. NVD-CWE-noinfo
CVE-2024-56434 2025-01-14 06:27 2025-01-8 Show GitHub Exploit DB Packet Storm
1902 5.5 MEDIUM
Local
qualcomm qam8255p_firmware
qam8295p_firmware
qam8620p_firmware
qam8650p_firmware
qam8775p_firmware
qamsrv1h_firmware
qamsrv1m_firmware
qca6595_firmware
qca6595au_firmware
qca6696_fi…
Transient DOS can occur when GVM sends a specific message type to the Vdev-FastRPC backend. CWE-125
Out-of-bounds Read
CVE-2024-45559 2025-01-14 06:26 2025-01-6 Show GitHub Exploit DB Packet Storm
1903 7.5 HIGH
Network
qualcomm ar8035_firmware
csr8811_firmware
fastconnect_6700_firmware
fastconnect_6900_firmware
fastconnect_7800_firmware
immersive_home_214_firmware
immersive_home_216_firmware
immersive_h…
Transient DOS can occur when the driver parses the per STA profile IE and tries to access the EXTN element ID without checking the IE length. CWE-125
Out-of-bounds Read
CVE-2024-45558 2025-01-14 06:26 2025-01-6 Show GitHub Exploit DB Packet Storm
1904 - - - @codidact/qpixel is a Q&A-based community knowledge-sharing software. In affected versions when a category is set to private or limited-visibility within QPixel's admin tools, suggested edits within … CWE-200
Information Exposure
CVE-2025-22138 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm
1905 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: 2024-13362. Reason: This candidate is a reservation duplicate of 2024-13362. Notes: All CVE users should reference 2024-133… - CVE-2024-13324 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm
1906 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: 2024-13362. Reason: This candidate is a reservation duplicate of 2024-13362. Notes: All CVE users should reference 2024-133… - CVE-2024-13154 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm
1907 - - - WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Reflected Cross-Site Scripting (XSS) vulnerability was identified in the `editar_permissoes.… CWE-79
Cross-site Scripting
CVE-2025-22619 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm
1908 - - - WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Stored Cross-Site Scripting (XSS) vulnerability was identified in the `adicionar_cargo.php` … CWE-79
Cross-site Scripting
CVE-2025-22618 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm
1909 - - - WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Reflected Cross-Site Scripting (XSS) vulnerability was identified in the `editar_socio.php` … CWE-79
Cross-site Scripting
CVE-2025-22617 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm
1910 - - - WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Stored Cross-Site Scripting (XSS) vulnerability was identified in the `dependente_parentesco… CWE-79
Cross-site Scripting
CVE-2025-22616 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm