Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207651 10 危険 Mozilla Foundation - Mozilla Firefox のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-0079 2011-05-20 11:13 2011-04-28 Show GitHub Exploit DB Packet Storm
207652 7.5 危険 RADVISION - RADVISION iVIEW Suite における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1328 2011-05-19 12:01 2011-05-19 Show GitHub Exploit DB Packet Storm
207653 10 危険 シスコシステムズ - Cisco IOS の PKI 機能における認証を回避される脆弱性 CWE-310
暗号の問題
CVE-2011-0935 2011-05-19 11:10 2011-04-14 Show GitHub Exploit DB Packet Storm
207654 7.2 危険 IBM - IBM Lotus Domino のサーバコンソールにおける重要な情報を取得される脆弱性 CWE-287
不適切な認証
CVE-2011-1520 2011-05-19 11:08 2011-03-25 Show GitHub Exploit DB Packet Storm
207655 10 危険 IBM - IBM Lotus Domino の リモートコンソールにおける認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-1519 2011-05-19 11:06 2011-03-25 Show GitHub Exploit DB Packet Storm
207656 4.3 警告 Apache Software Foundation
Steinar H. Gunderson
- Steinar H. Gunderson mpm-itk Multi-Processing Module における権限を取得される脆弱性 CWE-16
環境設定
CVE-2011-1176 2011-05-19 11:04 2011-03-29 Show GitHub Exploit DB Packet Storm
207657 4.9 警告 IBM
Apache Software Foundation
アップル
サイバートラスト株式会社
ヒューレット・パッカード
ターボリナックス
オラクル
レッドハット
- Apache HTTP Server における AllowOverride ディレクティブの処理に関する権限昇格の脆弱性 CWE-16
環境設定
CVE-2009-1195 2011-05-19 09:46 2009-05-28 Show GitHub Exploit DB Packet Storm
207658 4.3 警告 KDE project
レッドハット
- KDE SC の Konqueror 内にある KHTMLPart::htmlError 関数におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1168 2011-05-18 18:30 2011-04-21 Show GitHub Exploit DB Packet Storm
207659 4.3 警告 KDE project
レッドハット
- kdelibs の kio/kio/tcpslavebase.cpp における任意の SSL サーバになりすまされる脆弱性 CWE-20
不適切な入力確認
CVE-2011-1094 2011-05-18 18:26 2011-04-21 Show GitHub Exploit DB Packet Storm
207660 5.8 警告 KDE project
レッドハット
- KDE SC の KGet 内にある KGetMetalink::File::isValidNameAttr 関数におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1586 2011-05-18 18:25 2011-04-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3671 4.3 MEDIUM
Network
- - The AI Scribe – SEO AI Writer, Content Generator, Humanizer, Blog Writer, SEO Optimizer, DALLE-3, AI WordPress Plugin ChatGPT (GPT-4o 128K) plugin for WordPress is vulnerable to unauthorized modifica… CWE-862
 Missing Authorization
CVE-2024-12606 2025-01-10 13:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3672 6.5 MEDIUM
Network
- - The AI Scribe – SEO AI Writer, Content Generator, Humanizer, Blog Writer, SEO Optimizer, DALLE-3, AI WordPress Plugin ChatGPT (GPT-4o 128K) plugin for WordPress is vulnerable to SQL Injection via the… CWE-89
SQL Injection
CVE-2024-12473 2025-01-10 13:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3673 8.8 HIGH
Network
- - Improper access control in Azure SaaS Resources allows an authorized attacker to disclose information over a network. CWE-284
Improper Access Control
CVE-2025-21380 2025-01-10 08:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3674 8.8 HIGH
Network
- - A Server-Side Request Forgery (SSRF) vulnerability in Microsoft Purview allows an authorized attacker to disclose information over a network. CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2025-21385 2025-01-10 07:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3675 - - - In FRRouting (FRR) before 10.3 from 6.0 onward, all routes are re-validated if the total size of an update received via RTR exceeds the internal socket's buffer size, default 4K on most OSes. An atta… - CVE-2024-55553 2025-01-10 07:15 2025-01-7 Show GitHub Exploit DB Packet Storm
3676 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/sti: avoid potential dereference of error pointers in sti_hqvdp_atomic_check The return value of drm_atomic_get_crtc_state() … CWE-754
 Improper Check for Unusual or Exceptional Conditions
CVE-2024-56778 2025-01-10 06:50 2025-01-9 Show GitHub Exploit DB Packet Storm
3677 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: quota: flush quota_release_work upon quota writeback One of the paths quota writeback is called from is: freeze_super() sync_f… NVD-CWE-noinfo
CVE-2024-56780 2025-01-10 06:50 2025-01-9 Show GitHub Exploit DB Packet Storm
3678 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: nfsd: fix nfs4_openowner leak when concurrent nfsd4_open occur The action force umount(umount -f) will attempt to kill all rpc_ta… CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-56779 2025-01-10 06:48 2025-01-9 Show GitHub Exploit DB Packet Storm
3679 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/sti: avoid potential dereference of error pointers in sti_gdp_atomic_check The return value of drm_atomic_get_crtc_state() ne… CWE-754
 Improper Check for Unusual or Exceptional Conditions
CVE-2024-56777 2025-01-10 06:43 2025-01-9 Show GitHub Exploit DB Packet Storm
3680 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/sti: avoid potential dereference of error pointers The return value of drm_atomic_get_crtc_state() needs to be checked. To av… CWE-754
 Improper Check for Unusual or Exceptional Conditions
CVE-2024-56776 2025-01-10 06:41 2025-01-9 Show GitHub Exploit DB Packet Storm