Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207391 4 警告 アップル
サイバートラスト株式会社
MySQL AB
ターボリナックス
レッドハット
- MySQL におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3836 2011-06-30 09:49 2010-09-10 Show GitHub Exploit DB Packet Storm
207392 6.8 警告 ESTsoft Japan 株式会社 - ALZip におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1336 2011-06-29 14:02 2011-06-29 Show GitHub Exploit DB Packet Storm
207393 9.3 危険 ICONICS, Inc. - ICONICS BizViz および GENESIS32 の WebHMI サブシステムにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2089 2011-06-29 12:15 2011-05-13 Show GitHub Exploit DB Packet Storm
207394 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0319 2011-06-29 12:14 2011-06-14 Show GitHub Exploit DB Packet Storm
207395 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0318 2011-06-29 12:14 2011-06-14 Show GitHub Exploit DB Packet Storm
207396 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0317 2011-06-29 12:13 2011-06-14 Show GitHub Exploit DB Packet Storm
207397 9.3 危険 アドビシステムズ
ターボリナックス
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2106 2011-06-29 12:11 2011-06-14 Show GitHub Exploit DB Packet Storm
207398 4.3 警告 アドビシステムズ
ターボリナックス
- Adobe Reader および Acrobat におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-119
バッファエラー
CVE-2011-2104 2011-06-29 12:10 2011-06-14 Show GitHub Exploit DB Packet Storm
207399 9.3 危険 アドビシステムズ
ターボリナックス
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2103 2011-06-29 12:10 2011-06-14 Show GitHub Exploit DB Packet Storm
207400 9.3 危険 アドビシステムズ
ターボリナックス
- Adobe Reader および Acrobat におけるアクセス制限を回避される脆弱性 CWE-noinfo
情報不足
CVE-2011-2102 2011-06-29 12:08 2011-06-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3631 - - - In the Linux kernel, the following vulnerability has been resolved: i3c: Use i3cdev->desc->info instead of calling i3c_device_get_info() to avoid deadlock A deadlock may happen since the i3c_master… - CVE-2024-43098 2025-01-11 22:15 2025-01-11 Show GitHub Exploit DB Packet Storm
3632 - - - In the Linux kernel, the following vulnerability has been resolved: sched: fix warning in sched_setaffinity Commit 8f9ea86fdf99b added some logic to sched_setaffinity that included a WARN when a pe… - CVE-2024-41932 2025-01-11 22:15 2025-01-11 Show GitHub Exploit DB Packet Storm
3633 - - - A vulnerability, which was classified as critical, was found in Guangzhou Huayi Intelligent Technology Jeewms up to 20241229. Affected is the function datagridGraph of the file /graphReportController… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0392 2025-01-11 20:15 2025-01-11 Show GitHub Exploit DB Packet Storm
3634 - - - A vulnerability, which was classified as critical, has been found in Guangzhou Huayi Intelligent Technology Jeewms up to 20241229. This issue affects the function saveOrUpdate of the file org/jeecgfr… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0391 2025-01-11 18:15 2025-01-11 Show GitHub Exploit DB Packet Storm
3635 - - - A vulnerability classified as critical was found in Guangzhou Huayi Intelligent Technology Jeewms up to 20241229. This vulnerability affects unknown code of the file /wmOmNoticeHController.do. The ma… CWE-23
CWE-24
 Relative Path Traversal
 Path Traversal: '../filedir'
CVE-2025-0390 2025-01-11 17:15 2025-01-11 Show GitHub Exploit DB Packet Storm
3636 - - - HCL MyXalytics is affected by a weak input validation vulnerability. The application accepts special characters and there is no length validation. This can lead to security vulnerabilities like SQL … - CVE-2024-42175 2025-01-11 17:15 2025-01-11 Show GitHub Exploit DB Packet Storm
3637 6.4 MEDIUM
Network
- - The Perfect Portal Widgets plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'perfect_portal_intake_form' shortcode in all versions up to, and including, 3.0.3 due to… CWE-79
Cross-site Scripting
CVE-2024-12527 2025-01-11 17:15 2025-01-11 Show GitHub Exploit DB Packet Storm
3638 6.4 MEDIUM
Network
- - The Dominion – Domain Checker for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'dominion_shortcodes_domain_search_6' shortcode in all versions up to, an… CWE-79
Cross-site Scripting
CVE-2024-12520 2025-01-11 17:15 2025-01-11 Show GitHub Exploit DB Packet Storm
3639 6.4 MEDIUM
Network
- - The TCBD Auto Refresher plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tcbd_auto_refresh' shortcode in all versions up to, and including, 2.0 due to insufficient … CWE-79
Cross-site Scripting
CVE-2024-12519 2025-01-11 17:15 2025-01-11 Show GitHub Exploit DB Packet Storm
3640 6.1 MEDIUM
Network
- - The Rental and Booking Manager for Bike, Car, Dress, Resort with WooCommerce Integration – WpRently | WordPress plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘activ… CWE-79
Cross-site Scripting
CVE-2024-12412 2025-01-11 17:15 2025-01-11 Show GitHub Exploit DB Packet Storm