Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 24, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206381 5 警告 Mozilla Foundation - Mozilla Firefox および SeaMonkey の CSP violation reports 実装における重要な情報を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-2990 2011-09-6 10:53 2011-08-16 Show GitHub Exploit DB Packet Storm
206382 10 危険 Mozilla Foundation - 複数の Mozilla 製品の WebGL 実装で使用される ANGLE におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2987 2011-09-6 10:52 2011-08-16 Show GitHub Exploit DB Packet Storm
206383 10 危険 Mozilla Foundation - 複数の Mozilla 製品の WebGL shader 実装におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2988 2011-09-6 10:51 2011-08-16 Show GitHub Exploit DB Packet Storm
206384 9.3 危険 Mozilla Foundation - Mozilla Firefox および SeaMonkey における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2993 2011-09-6 10:50 2011-08-16 Show GitHub Exploit DB Packet Storm
206385 10 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2985 2011-09-5 10:54 2011-08-16 Show GitHub Exploit DB Packet Storm
206386 10 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンの Ogg reader におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-2992 2011-09-5 10:53 2011-08-16 Show GitHub Exploit DB Packet Storm
206387 10 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-2991 2011-09-5 10:51 2011-08-16 Show GitHub Exploit DB Packet Storm
206388 10 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-2989 2011-09-5 10:39 2011-08-16 Show GitHub Exploit DB Packet Storm
206389 6.9 警告 サイバートラスト株式会社
シトリックス・システムズ
レッドハット
- Xen の tools/libxc/xc_dom_bzimageloader.c における複数の整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-1583 2011-09-2 14:27 2011-05-9 Show GitHub Exploit DB Packet Storm
206390 7.8 危険 ISC, Inc.
レッドハット
- ISC DHCP サーバにおけるサービス運用妨害 (dhcp デーモンの停止) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2749 2011-09-2 14:26 2011-07-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 24, 2025, 4:45 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1241 4.3 MEDIUM
Network
- - The WP User Profile Avatar plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.0.5. This is due to missing or incorrect nonce validation on the wp… CWE-352
 Origin Validation Error
CVE-2024-10789 2025-01-16 13:15 2025-01-16 Show GitHub Exploit DB Packet Storm
1242 8.8 HIGH
Network
- - The airPASS from NetVision Information has an OS Command Injection vulnerability, allowing remote attackers with regular privileges to inject and execute arbitrary OS commands. CWE-78
OS Command 
CVE-2025-0457 2025-01-16 11:15 2025-01-16 Show GitHub Exploit DB Packet Storm
1243 9.8 CRITICAL
Network
- - The airPASS from NetVision Information has a Missing Authentication vulnerability, allowing unauthenticated remote attackers to access the specific administrative functionality to retrieve * all acco… CWE-306
Missing Authentication for Critical Function
CVE-2025-0456 2025-01-16 11:15 2025-01-16 Show GitHub Exploit DB Packet Storm
1244 9.8 CRITICAL
Network
- - The airPASS from NetVision Information has a SQL Injection vulnerability, allowing unauthenticated remote attackers to inject arbitrary SQL commands to read, modify, and delete database contents. CWE-89
SQL Injection
CVE-2025-0455 2025-01-16 11:15 2025-01-16 Show GitHub Exploit DB Packet Storm
1245 6.1 MEDIUM
Network
- - The DWT - Directory & Listing WordPress Theme is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 3.3.3 due to insufficient input sanitization and output escaping on the… CWE-79
Cross-site Scripting
CVE-2025-0170 2025-01-16 11:15 2025-01-16 Show GitHub Exploit DB Packet Storm
1246 5.4 MEDIUM
Network
- - The The Motors – Car Dealer, Classifieds & Listing plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.4.43. This is due to the software allowi… CWE-94
Code Injection
CVE-2024-10970 2025-01-16 11:15 2025-01-16 Show GitHub Exploit DB Packet Storm
1247 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2024-10401 2025-01-16 11:15 2025-01-16 Show GitHub Exploit DB Packet Storm
1248 - - - Mattermost Mobile Apps versions <=2.22.0 fail to properly handle specially crafted attachment names, which allows an attacker to crash the mobile app for any user who opened a channel containing the … - CVE-2025-0476 2025-01-16 09:15 2025-01-16 Show GitHub Exploit DB Packet Storm
1249 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is a duplicate of CVE-2021-39275. - CVE-2022-21384 2025-01-16 09:15 2025-01-16 Show GitHub Exploit DB Packet Storm
1250 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is a duplicate of CVE-2022-21371 - CVE-2021-35685 2025-01-16 09:15 2025-01-16 Show GitHub Exploit DB Packet Storm