Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":July 12, 2025, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1 9.8 緊急
Network
Vishal Mathur CloudClassroom-PHP-Project Vishal Mathur の CloudClassroom-PHP-Project における重要な情報の平文での送信に関する脆弱性 New CWE-319
重要な情報の平文での送信
CVE-2025-26199 2025-07-11 21:47 2025-06-18 Show GitHub Exploit DB Packet Storm
2 9.8 緊急
Network
Projectworlds online time table generator Projectworlds の online time table generator におけるインジェクションに関する脆弱性 New CWE-74
CWE-89
CWE-89
CVE-2025-2659 2025-07-11 21:47 2025-03-23 Show GitHub Exploit DB Packet Storm
3 8.8 重要
Network
Projectworlds online time table generator Projectworlds の online time table generator におけるインジェクションに関する脆弱性 New CWE-74
CWE-89
CWE-89
CVE-2025-2662 2025-07-11 21:47 2025-03-23 Show GitHub Exploit DB Packet Storm
4 9.1 緊急
Network
zhijiantianya ruoyi-vue-pro zhijiantianya の ruoyi-vue-pro におけるパストラバーサルの脆弱性 New CWE-22
パス・トラバーサル
CVE-2025-2707 2025-07-11 21:47 2025-03-24 Show GitHub Exploit DB Packet Storm
5 6.1 警告
Network
yonyou UFIDA ERP-NC yonyou の UFIDA ERP-NC におけるクロスサイトスクリプティングの脆弱性 New CWE-79
CWE-94
CVE-2025-2710 2025-07-11 21:47 2025-03-24 Show GitHub Exploit DB Packet Storm
6 7.6 重要
Network
Leme Consultoria GALERA.app Leme Consultoria の GALERA.app におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2025-29152 2025-07-11 21:46 2025-05-7 Show GitHub Exploit DB Packet Storm
7 9.8 緊急
Network
Projectworlds online time table generator Projectworlds の online time table generator におけるアクセス制御に関する脆弱性 New CWE-284
CWE-434
CWE-434
CVE-2025-3041 2025-07-11 21:46 2025-04-1 Show GitHub Exploit DB Packet Storm
8 7.5 重要
Network
Geoff Rowland Jmol Geoff Rowland の Moodle 用 Jmol におけるパストラバーサルの脆弱性 New CWE-20
CWE-200
CWE-22
CWE-22
CVE-2025-34031 2025-07-11 21:46 2025-06-24 Show GitHub Exploit DB Packet Storm
9 6.1 警告
Network
Geoff Rowland Jmol Geoff Rowland の Moodle 用 Jmol におけるクロスサイトスクリプティングの脆弱性 New CWE-20
CWE-79
CWE-79
CVE-2025-34032 2025-07-11 21:46 2025-06-24 Show GitHub Exploit DB Packet Storm
10 5.4 警告
Network
WordPress Download Manager WordPress Download Manager WordPress 用 WordPress Download Manager におけるクロスサイトスクリプティングの脆弱性 New CWE-80
クロスサイトスクリプティング (Basic XSS)
CVE-2025-4367 2025-07-11 21:46 2025-06-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:July 12, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1 7.8 HIGH
Local
adobe substance_3d_designer Substance3D - Designer versions 14.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of… Update CWE-787
 Out-of-bounds Write
CVE-2025-21164 2025-07-12 02:48 2025-07-9 Show GitHub Exploit DB Packet Storm
2 7.8 HIGH
Local
adobe dimension Dimension versions 4.1.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue … New CWE-787
 Out-of-bounds Write
CVE-2025-30312 2025-07-12 02:47 2025-07-9 Show GitHub Exploit DB Packet Storm
3 5.5 MEDIUM
Local
adobe substance_3d_designer Substance3D - Designer versions 14.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability t… Update CWE-125
Out-of-bounds Read
CVE-2025-21168 2025-07-12 02:47 2025-07-9 Show GitHub Exploit DB Packet Storm
4 5.5 MEDIUM
Local
adobe substance_3d_designer Substance3D - Designer versions 14.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability t… Update CWE-125
Out-of-bounds Read
CVE-2025-21167 2025-07-12 02:47 2025-07-9 Show GitHub Exploit DB Packet Storm
5 7.8 HIGH
Local
adobe substance_3d_designer Substance3D - Designer versions 14.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of… Update CWE-787
 Out-of-bounds Write
CVE-2025-21166 2025-07-12 02:47 2025-07-9 Show GitHub Exploit DB Packet Storm
6 7.8 HIGH
Local
adobe substance_3d_designer Substance3D - Designer versions 14.1 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of… Update CWE-787
 Out-of-bounds Write
CVE-2025-21165 2025-07-12 02:47 2025-07-9 Show GitHub Exploit DB Packet Storm
7 7.8 HIGH
Local
adobe incopy InCopy versions 20.3, 19.5.3 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitatio… New CWE-824
 Access of Uninitialized Pointer
CVE-2025-47098 2025-07-12 02:46 2025-07-9 Show GitHub Exploit DB Packet Storm
8 7.8 HIGH
Local
adobe incopy InCopy versions 20.3, 19.5.3 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Expl… New CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2025-47097 2025-07-12 02:46 2025-07-9 Show GitHub Exploit DB Packet Storm
9 5.5 MEDIUM
Local
adobe substance_3d_viewer Substance3D - Viewer versions 0.22 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. Exploitation of this issue requires user interact… New CWE-125
Out-of-bounds Read
CVE-2025-43584 2025-07-12 02:46 2025-07-9 Show GitHub Exploit DB Packet Storm
10 5.5 MEDIUM
Local
adobe substance_3d_viewer Substance3D - Viewer versions 0.22 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to application denial-of-service. An attacker could exploit this vulnerability … New CWE-476
 NULL Pointer Dereference
CVE-2025-43583 2025-07-12 02:46 2025-07-9 Show GitHub Exploit DB Packet Storm