Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 22, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206341 6.4 警告 ISC, Inc.
IBM
サイバートラスト株式会社
オラクル
VMware
レッドハット
- ISC BIND named validator に脆弱性 CWE-Other
その他
CVE-2010-3614 2011-07-27 09:47 2010-12-2 Show GitHub Exploit DB Packet Storm
206342 4 警告 ISC, Inc.
IBM
サイバートラスト株式会社
ヒューレット・パッカード
オラクル
VMware
レッドハット
- ISC BIND におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3613 2011-07-27 09:46 2010-12-2 Show GitHub Exploit DB Packet Storm
206343 5 警告 ISC, Inc.
ターボリナックス
レッドハット
オラクル
- ISC BIND にサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2011-1910 2011-07-27 09:43 2011-05-30 Show GitHub Exploit DB Packet Storm
206344 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2621 2011-07-26 12:03 2011-06-28 Show GitHub Exploit DB Packet Storm
206345 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2620 2011-07-26 12:02 2011-06-28 Show GitHub Exploit DB Packet Storm
206346 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2619 2011-07-26 12:02 2011-06-28 Show GitHub Exploit DB Packet Storm
206347 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2618 2011-07-26 12:01 2011-06-28 Show GitHub Exploit DB Packet Storm
206348 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2617 2011-07-26 12:00 2011-06-28 Show GitHub Exploit DB Packet Storm
206349 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (メモリ消費) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2616 2011-07-26 11:59 2011-06-28 Show GitHub Exploit DB Packet Storm
206350 5 警告 Opera Software ASA - Opera におけるサービス運用妨害 (アプリケーションハング) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2615 2011-07-26 11:58 2011-06-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 23, 2025, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2031 - - - Incorrect Privilege Assignment vulnerability in Drupal Private content allows Target Influence via Framing.This issue affects Private content: from 0.0.0 before 2.1.0. - CVE-2024-13248 2025-01-11 07:15 2025-01-10 Show GitHub Exploit DB Packet Storm
2032 - - - In Net::OAuth::Client in the Net::OAuth package before 0.29 for Perl, the default nonce is a 32-bit integer generated from the built-in rand() function, which is not cryptographically strong. - CVE-2025-22376 2025-01-11 07:15 2025-01-4 Show GitHub Exploit DB Packet Storm
2033 5.4 MEDIUM
Network
osuuu lightpicture A vulnerability classified as problematic was found in osuuu LightPicture up to 1.2.2. This vulnerability affects unknown code of the file /api/upload of the component SVG File Upload Handler. The ma… CWE-79
Cross-site Scripting
CVE-2024-13141 2025-01-11 06:39 2025-01-6 Show GitHub Exploit DB Packet Storm
2034 5.4 MEDIUM
Network
emlog emlog A vulnerability classified as problematic has been found in Emlog Pro up to 2.4.3. Affected is an unknown function of the file /admin/article.php?action=upload_cover of the component Cover Upload Han… CWE-79
Cross-site Scripting
CVE-2024-13140 2025-01-11 06:34 2025-01-5 Show GitHub Exploit DB Packet Storm
2035 9.8 CRITICAL
Network
code-projects online_shoe_store A vulnerability, which was classified as critical, was found in code-projects Online Shoe Store 1.0. This affects an unknown part of the file /summary.php. The manipulation of the argument tid leads … CWE-89
SQL Injection
CVE-2025-0208 2025-01-11 06:28 2025-01-4 Show GitHub Exploit DB Packet Storm
2036 9.8 CRITICAL
Network
code-projects online_shoe_store A vulnerability, which was classified as critical, has been found in code-projects Online Shoe Store 1.0. Affected by this issue is some unknown functionality of the file /function/login.php. The man… CWE-89
SQL Injection
CVE-2025-0207 2025-01-11 06:27 2025-01-4 Show GitHub Exploit DB Packet Storm
2037 9.8 CRITICAL
Network
campcodes school_faculty_scheduling_system A vulnerability has been found in Campcodes School Faculty Scheduling System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/ajax.php?act… CWE-89
SQL Injection
CVE-2025-0210 2025-01-11 06:20 2025-01-4 Show GitHub Exploit DB Packet Storm
2038 - - - On affected platforms running Arista EOS, a specially crafted packet with incorrect VLAN tag might be copied to CPU, which may cause incorrect control plane behavior related to the packet, such as ro… - CVE-2024-5872 2025-01-11 06:15 2025-01-11 Show GitHub Exploit DB Packet Storm
2039 8.8 HIGH
Network
wangl1989 mysiteforme A vulnerability was found in wangl1989 mysiteforme 1.0. It has been rated as critical. This issue affects the function doContent of the file src/main/java/com/mysiteform/admin/controller/system/FileC… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-13139 2025-01-11 06:02 2025-01-5 Show GitHub Exploit DB Packet Storm
2040 8.8 HIGH
Network
wangl1989 mysiteforme A vulnerability was found in wangl1989 mysiteforme 1.0. It has been declared as critical. This vulnerability affects the function upload of the file src/main/java/com/mysiteform/admin/service/ipl/Loc… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13138 2025-01-11 06:01 2025-01-5 Show GitHub Exploit DB Packet Storm