Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207241 6.8 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2011-0852 2011-07-28 10:33 2011-07-19 Show GitHub Exploit DB Packet Storm
207242 6.8 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2011-0848 2011-07-28 10:33 2011-07-19 Show GitHub Exploit DB Packet Storm
207243 5.5 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2011-0831 2011-07-28 10:31 2011-07-19 Show GitHub Exploit DB Packet Storm
207244 4.3 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2011-0830 2011-07-28 10:30 2011-07-19 Show GitHub Exploit DB Packet Storm
207245 6.8 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2011-0822 2011-07-28 10:29 2011-07-19 Show GitHub Exploit DB Packet Storm
207246 5.5 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2011-0816 2011-07-28 10:27 2011-07-19 Show GitHub Exploit DB Packet Storm
207247 4.9 警告 オラクル - Oracle Database Server および Oracle Enterprise Manager Grid Control における脆弱性 CWE-noinfo
情報不足
CVE-2011-0811 2011-07-28 10:26 2011-07-19 Show GitHub Exploit DB Packet Storm
207248 6.8 警告 アップル
サイバートラスト株式会社
Ruby-lang.org
レッドハット
- Ruby の BigDecimal クラス内にある VpMemAlloc 関数における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2011-0188 2011-07-28 10:08 2011-03-23 Show GitHub Exploit DB Packet Storm
207249 4.3 警告 アップル
サイバートラスト株式会社
Ruby-lang.org
レッドハット
- Apple Mac OS X の Ruby WEBrick HTTP サーバにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0541 2011-07-28 10:06 2010-06-15 Show GitHub Exploit DB Packet Storm
207250 5 警告 サイバートラスト株式会社
Ruby-lang.org
レッドハット
- Ruby の WEBrick におけるウィンドウのタイトルを変更される脆弱性 CWE-20
不適切な入力確認
CVE-2009-4492 2011-07-28 10:04 2010-01-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
4031 - - - Kernel software installed and running inside a Guest VM may post improper commands to the GPU Firmware to read data outside the Guest's virtualised GPU memory. - CVE-2024-47895 2025-01-13 20:15 2025-01-13 Show GitHub Exploit DB Packet Storm
4032 - - - Kernel software installed and running inside a Guest VM may post improper commands to the GPU Firmware to read data outside the Guest's virtualised GPU memory. - CVE-2024-47894 2025-01-13 20:15 2025-01-13 Show GitHub Exploit DB Packet Storm
4033 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2024. N… - CVE-2024-51728 2025-01-13 19:15 2025-01-13 Show GitHub Exploit DB Packet Storm
4034 - - - Luxion KeyShot Viewer KSP File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2025-0412 2025-01-13 13:15 2025-01-13 Show GitHub Exploit DB Packet Storm
4035 - - - A vulnerability classified as critical was found in liujianview gymxmjpa 1.0. This vulnerability affects the function MenberDaoInpl of the file src/main/java/com/liujian/gymxmjpa/controller/MenberCon… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0410 2025-01-13 12:15 2025-01-13 Show GitHub Exploit DB Packet Storm
4036 - - - A vulnerability classified as critical has been found in liujianview gymxmjpa 1.0. This affects the function MembertypeDaoImpl of the file src/main/java/com/liujian/gymxmjpa/controller/MembertypeCont… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0409 2025-01-13 12:15 2025-01-13 Show GitHub Exploit DB Packet Storm
4037 - - - A vulnerability was found in liujianview gymxmjpa 1.0. It has been declared as critical. Affected by this vulnerability is the function EquipmentDaoImpl of the file src/main/java/com/liujian/gymxmjpa… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0407 2025-01-13 11:15 2025-01-13 Show GitHub Exploit DB Packet Storm
4038 - - - A vulnerability was found in liujianview gymxmjpa 1.0. It has been classified as critical. Affected is the function SubjectDaoImpl of the file src/main/java/com/liujian/gymxmjpa/controller/SubjectCon… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0406 2025-01-13 11:15 2025-01-13 Show GitHub Exploit DB Packet Storm
4039 - - - A vulnerability was found in liujianview gymxmjpa 1.0 and classified as critical. This issue affects the function GoodsDaoImpl of the file src/main/java/com/liujian/gymxmjpa/controller/GoodsControlle… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0405 2025-01-13 10:15 2025-01-13 Show GitHub Exploit DB Packet Storm
4040 - - - A vulnerability has been found in liujianview gymxmjpa 1.0 and classified as critical. This vulnerability affects the function CoachController of the file src/main/java/com/liujian/gymxmjpa/controlle… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0404 2025-01-13 10:15 2025-01-13 Show GitHub Exploit DB Packet Storm