Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 24, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206311 4.3 警告 Roundcube.net - Roundcube Webmail の UI メッセージ機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-2937 2011-09-27 11:05 2011-08-9 Show GitHub Exploit DB Packet Storm
206312 6.8 警告 AmmSoft - AmmSoft ScriptFTP にバッファオーバーフローの脆弱性 - CVE-2011-3976 2011-09-27 10:58 2011-09-21 Show GitHub Exploit DB Packet Storm
206313 10 危険 Measuresoft Development Ltd. - Measuresoft ScadaPro の service.exe におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3490 2011-09-26 15:59 2011-09-16 Show GitHub Exploit DB Packet Storm
206314 4.6 警告 レッドハット - Red Hat Enterprise MRG の Cumin における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-2925 2011-09-26 15:43 2011-09-7 Show GitHub Exploit DB Packet Storm
206315 5 警告 Zoho Corporation - ManageEngine ServiceDesk Plus の encryptPassword 関数における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-1509 2011-09-26 15:42 2011-09-20 Show GitHub Exploit DB Packet Storm
206316 4.3 警告 Zoho Corporation - ManageEngine ServiceDesk Plus の SolutionSearch.do におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1510 2011-09-26 15:41 2011-09-20 Show GitHub Exploit DB Packet Storm
206317 10 危険 Measuresoft Development Ltd. - Measuresoft ScadaPro の service.exe における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3496 2011-09-26 15:40 2011-09-7 Show GitHub Exploit DB Packet Storm
206318 10 危険 Measuresoft Development Ltd. - Measuresoft ScadaPro の service.exe における任意の DLL を実行される脆弱性 CWE-200
情報漏えい
CVE-2011-3497 2011-09-26 15:40 2011-09-16 Show GitHub Exploit DB Packet Storm
206319 10 危険 Measuresoft Development Ltd. - Measuresoft ScadaPro の service.exe におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3495 2011-09-26 15:39 2011-09-16 Show GitHub Exploit DB Packet Storm
206320 4.3 警告 TIBCO Software - TIBCO Managed File Transfer および Slingshot におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3423 2011-09-26 15:38 2011-09-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 24, 2025, 4:45 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
851 7.8 HIGH
Local
microsoft 365_apps
office
Microsoft Word Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2025-21363 2025-01-18 00:10 2025-01-15 Show GitHub Exploit DB Packet Storm
852 7.3 HIGH
Network
- - A vulnerability classified as critical was found in code-projects Admission Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /signupconfirm.php. The manip… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0527 2025-01-17 23:15 2025-01-17 Show GitHub Exploit DB Packet Storm
853 - - - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in Newtec NTC2218, NTC2250, NTC2299 on Linux, PowerPC, ARM (Updating signaling process in the swdownload binary mo… - CVE-2024-13503 2025-01-17 23:15 2025-01-17 Show GitHub Exploit DB Packet Storm
854 - - - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Newtec/iDirect NTC2218, NTC2250, NTC2299 on Linux, PowerPC, ARM allows Local Code Inclusion… - CVE-2024-13502 2025-01-17 23:15 2025-01-17 Show GitHub Exploit DB Packet Storm
855 - - - In the Linux kernel, the following vulnerability has been resolved: workqueue: Do not warn when cancelling WQ_MEM_RECLAIM work from !WQ_MEM_RECLAIM worker After commit 746ae46c1113 ("drm/sched: Mar… - CVE-2024-57888 2025-01-17 23:15 2025-01-15 Show GitHub Exploit DB Packet Storm
856 - - - In the Linux kernel, the following vulnerability has been resolved: mm: hugetlb: independent PMD page table shared count The folio refcount may be increased unexpectly through try_get_folio() by ca… - CVE-2024-57883 2025-01-17 23:15 2025-01-15 Show GitHub Exploit DB Packet Storm
857 - - - In the Linux kernel, the following vulnerability has been resolved: ceph: give up on paths longer than PATH_MAX If the full path to be built by ceph_mdsc_build_path() happens to be longer than PATH… - CVE-2024-53685 2025-01-17 23:15 2025-01-11 Show GitHub Exploit DB Packet Storm
858 - - - CWE-502: Deserialization of untrusted data vulnerability exists that could lead to loss of confidentiality, integrity and potential remote code execution on workstation when a non-admin authenticated… CWE-502
 Deserialization of Untrusted Data
CVE-2024-12703 2025-01-17 20:15 2025-01-17 Show GitHub Exploit DB Packet Storm
859 - - - CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists that could cause information disclosure of restricted web page, modification of web page and denial of service… CWE-200
Information Exposure
CVE-2024-12142 2025-01-17 20:15 2025-01-17 Show GitHub Exploit DB Packet Storm
860 - - - CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could allow an unauthorized attacker to modify configuration values outside of the normal ra… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2024-10498 2025-01-17 20:15 2025-01-17 Show GitHub Exploit DB Packet Storm