Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207361 5.5 警告 ターボリナックス
Timo Sirainen
- Dovecot の plugins/acl/acl-backend-vfile.c におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3706 2011-07-4 08:33 2010-10-2 Show GitHub Exploit DB Packet Storm
207362 6.4 警告 ターボリナックス
Timo Sirainen
- Dovecot の ACL プラグインにおけるメールボックスを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3304 2011-07-4 08:32 2010-07-24 Show GitHub Exploit DB Packet Storm
207363 5.8 警告 レッドハット - TigerVNC の vncviewer コンポネント内にある CSecurityTLS::processMsg 関数における TLS VNC サーバを偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1775 2011-07-4 08:30 2011-05-26 Show GitHub Exploit DB Packet Storm
207364 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2128 2011-07-1 15:32 2011-06-14 Show GitHub Exploit DB Packet Storm
207365 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2127 2011-07-1 15:31 2011-06-14 Show GitHub Exploit DB Packet Storm
207366 9.3 危険 アドビシステムズ - Adobe Shockwave Player におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2126 2011-07-1 15:30 2011-06-14 Show GitHub Exploit DB Packet Storm
207367 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapix.dll におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2125 2011-07-1 10:19 2011-06-14 Show GitHub Exploit DB Packet Storm
207368 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2124 2011-07-1 10:17 2011-06-14 Show GitHub Exploit DB Packet Storm
207369 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Shockwave 3D Asset x32 コンポーネントにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2123 2011-07-1 10:15 2011-06-14 Show GitHub Exploit DB Packet Storm
207370 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2122 2011-07-1 10:14 2011-06-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3681 - - - Improper Neutralization of Directives in Statically Saved Code ('Static Code Injection') vulnerability in Drupal Opigno group manager allows PHP Local File Inclusion.This issue affects Opigno group m… - CVE-2024-13263 2025-01-11 07:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3682 - - - Cross-Site Request Forgery (CSRF) vulnerability in Drupal Acquia DAM allows Cross Site Request Forgery.This issue affects Acquia DAM: from 0.0.0 before 1.0.13, from 1.1.0 before 1.1.0-beta3. - CVE-2024-13261 2025-01-11 07:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3683 - - - Improper Ownership Management vulnerability in Drupal Node Access Rebuild Progressive allows Target Influence via Framing.This issue affects Node Access Rebuild Progressive: from 7.X-1.0 before 7.X-1… - CVE-2024-13249 2025-01-11 07:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3684 - - - Incorrect Privilege Assignment vulnerability in Drupal Private content allows Target Influence via Framing.This issue affects Private content: from 0.0.0 before 2.1.0. - CVE-2024-13248 2025-01-11 07:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3685 - - - In Net::OAuth::Client in the Net::OAuth package before 0.29 for Perl, the default nonce is a 32-bit integer generated from the built-in rand() function, which is not cryptographically strong. - CVE-2025-22376 2025-01-11 07:15 2025-01-4 Show GitHub Exploit DB Packet Storm
3686 5.4 MEDIUM
Network
osuuu lightpicture A vulnerability classified as problematic was found in osuuu LightPicture up to 1.2.2. This vulnerability affects unknown code of the file /api/upload of the component SVG File Upload Handler. The ma… CWE-79
Cross-site Scripting
CVE-2024-13141 2025-01-11 06:39 2025-01-6 Show GitHub Exploit DB Packet Storm
3687 5.4 MEDIUM
Network
emlog emlog A vulnerability classified as problematic has been found in Emlog Pro up to 2.4.3. Affected is an unknown function of the file /admin/article.php?action=upload_cover of the component Cover Upload Han… CWE-79
Cross-site Scripting
CVE-2024-13140 2025-01-11 06:34 2025-01-5 Show GitHub Exploit DB Packet Storm
3688 9.8 CRITICAL
Network
code-projects online_shoe_store A vulnerability, which was classified as critical, was found in code-projects Online Shoe Store 1.0. This affects an unknown part of the file /summary.php. The manipulation of the argument tid leads … CWE-89
SQL Injection
CVE-2025-0208 2025-01-11 06:28 2025-01-4 Show GitHub Exploit DB Packet Storm
3689 9.8 CRITICAL
Network
code-projects online_shoe_store A vulnerability, which was classified as critical, has been found in code-projects Online Shoe Store 1.0. Affected by this issue is some unknown functionality of the file /function/login.php. The man… CWE-89
SQL Injection
CVE-2025-0207 2025-01-11 06:27 2025-01-4 Show GitHub Exploit DB Packet Storm
3690 9.8 CRITICAL
Network
campcodes school_faculty_scheduling_system A vulnerability has been found in Campcodes School Faculty Scheduling System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/ajax.php?act… CWE-89
SQL Injection
CVE-2025-0210 2025-01-11 06:20 2025-01-4 Show GitHub Exploit DB Packet Storm