Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207661 9.3 危険 アドビシステムズ - 複数の Adobe 製品の CoolType ライブラリにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0610 2011-05-18 18:24 2011-04-21 Show GitHub Exploit DB Packet Storm
207662 5.5 警告 オラクル - Oracle PeopleSoft Enterprise HRMS における Global Payroll Core に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-0861 2011-05-18 18:23 2011-04-19 Show GitHub Exploit DB Packet Storm
207663 5.5 警告 オラクル - Oracle PeopleSoft Enterprise HRMS における Global Payroll - Spain に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-0860 2011-05-18 18:21 2011-04-19 Show GitHub Exploit DB Packet Storm
207664 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- 複数の Mozilla 製品における任意のコードを実行される脆弱性 CWE-119
CWE-noinfo
CVE-2010-3777 2011-05-18 10:37 2010-12-9 Show GitHub Exploit DB Packet Storm
207665 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-119
CWE-noinfo
CVE-2010-3776 2011-05-18 10:35 2010-12-9 Show GitHub Exploit DB Packet Storm
207666 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- 複数の Mozilla 製品における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-3768 2011-05-18 10:34 2010-12-9 Show GitHub Exploit DB Packet Storm
207667 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- 複数の Mozilla 製品における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-3765 2011-05-18 10:33 2010-10-27 Show GitHub Exploit DB Packet Storm
207668 5.8 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- 複数の Mozilla 製品における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3178 2011-05-18 10:31 2010-10-19 Show GitHub Exploit DB Packet Storm
207669 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- 複数の Mozilla 製品の LookupGetterOrSetter 関数における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3183 2011-05-18 10:30 2010-10-19 Show GitHub Exploit DB Packet Storm
207670 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- 複数の Mozilla 製品の nsBarProp 関数における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-3180 2011-05-18 10:29 2010-10-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3861 9.8 CRITICAL
Network
fabianros travel_management_system A vulnerability, which was classified as critical, has been found in code-projects Travel Management System 1.0. This issue affects some unknown processing of the file /enquiry.php. The manipulation … CWE-89
SQL Injection
CVE-2025-0229 2025-01-11 04:45 2025-01-6 Show GitHub Exploit DB Packet Storm
3862 4.8 MEDIUM
Network
code-projects local_storage_todo_app A vulnerability has been found in code-projects Local Storage Todo App 1.0 and classified as problematic. This vulnerability affects unknown code of the file /js-todo-app/index.html. The manipulation… CWE-79
Cross-site Scripting
CVE-2025-0228 2025-01-11 04:39 2025-01-6 Show GitHub Exploit DB Packet Storm
3863 - - - Deserialization of Untrusted Data vulnerability in Drupal Node export allows Object Injection.This issue affects Node export: from 7.X-* before 7.X-3.3. - CVE-2024-13295 2025-01-11 04:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3864 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal POST File allows Cross-Site Scripting (XSS).This issue affects POST File: from 0.0.0 befor… - CVE-2024-13294 2025-01-11 04:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3865 - - - Cross-Site Request Forgery (CSRF) vulnerability in Drupal POST File allows Cross Site Request Forgery.This issue affects POST File: from 0.0.0 before 1.0.2. - CVE-2024-13293 2025-01-11 04:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3866 - - - Incorrect Authorization vulnerability in Drupal Basic HTTP Authentication allows Forceful Browsing.This issue affects Basic HTTP Authentication: from 7.X-1.0 before 7.X-1.4. - CVE-2024-13291 2025-01-11 04:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3867 9.8 CRITICAL
Network
campcodes school_faculty_scheduling_system A vulnerability was found in Campcodes School Faculty Scheduling System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /admin/index.php. The manipula… NVD-CWE-Other
CVE-2025-0211 2025-01-11 04:02 2025-01-5 Show GitHub Exploit DB Packet Storm
3868 9.8 CRITICAL
Network
campcodes student_grading_system A vulnerability was found in Campcodes Student Grading System 1.0. It has been classified as critical. This affects an unknown part of the file /view_students.php. The manipulation of the argument id… CWE-89
SQL Injection
CVE-2025-0212 2025-01-11 03:57 2025-01-5 Show GitHub Exploit DB Packet Storm
3869 9.8 CRITICAL
Network
campcodes project_management_system A vulnerability was found in Campcodes Project Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /forms/update_forms.php?action=change_pic2&… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-0213 2025-01-11 03:55 2025-01-5 Show GitHub Exploit DB Packet Storm
3870 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: bpf: put bpf_link's program when link is safe to be deallocated In general, BPF link's underlying BPF program should be considere… NVD-CWE-noinfo
CVE-2024-56786 2025-01-11 03:53 2025-01-9 Show GitHub Exploit DB Packet Storm