Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187131 3.5 注意 Pattern Insight - Pattern Insight の Web インタフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4938 2012-11-20 15:15 2012-11-18 Show GitHub Exploit DB Packet Storm
187132 6.8 警告 Pattern Insight - Pattern Insight の Web インタフェースにおける Web セッションをハイジャックされる脆弱性 CWE-Other
その他
CVE-2012-4937 2012-11-20 15:14 2012-11-18 Show GitHub Exploit DB Packet Storm
187133 6.8 警告 Pattern Insight - Pattern Insight の Web インタフェースにおけるクリックジャッキング攻撃を実行される脆弱性 CWE-Other
その他
CVE-2012-4936 2012-11-20 15:12 2012-11-18 Show GitHub Exploit DB Packet Storm
187134 6.8 警告 Pattern Insight - Pattern Insight の Web インタフェースにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-4935 2012-11-20 15:10 2012-11-18 Show GitHub Exploit DB Packet Storm
187135 5 警告 Marko Kreen - PostgreSQL 用 PgBouncer pooler におけるサービス運用妨害 (デーモンの停止) の脆弱性 CWE-119
バッファエラー
CVE-2012-4575 2012-11-20 15:00 2012-11-18 Show GitHub Exploit DB Packet Storm
187136 4.3 警告 Tom Wilkason - SnackAmp におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-5917 2012-11-20 14:59 2012-11-17 Show GitHub Exploit DB Packet Storm
187137 5 警告 Neocrome - Neocrome Seditio における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-5916 2012-11-20 14:59 2012-11-17 Show GitHub Exploit DB Packet Storm
187138 5 警告 Neocrome - Neocrome Seditio における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-5915 2012-11-20 14:58 2012-11-17 Show GitHub Exploit DB Packet Storm
187139 2.6 注意 Neocrome - Neocrome Seditio の system/functions.php 内の sed_import 関数におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5914 2012-11-20 14:57 2012-11-17 Show GitHub Exploit DB Packet Storm
187140 4.3 警告 WordPress Integrator Project - WordPress 用 WordPress Integrator モジュールの wp-integrator.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5913 2012-11-20 14:56 2012-11-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
111 - - - A vulnerability was found in SourceCodester Contact Manager with Export to VCF 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /endpoint/delete-contact.php.… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-1168 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
112 - - - A vulnerability was found in Mayuri K Employee Management System up to 192.168.70.3 and classified as critical. Affected by this issue is some unknown functionality of the file /hr_soft/admin/Update_… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-1167 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
113 - - - A vulnerability has been found in SourceCodester Food Menu Manager 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file endpoint/update.php. The mani… New CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-1166 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
114 - - - SAP Supplier Relationship Management (Master Data Management Catalog) allows an unauthenticated attacker to use a publicly available servlet to download an arbitrary file over the network without any… New CWE-22
Path Traversal
CVE-2025-25243 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
115 - - - Due to a missing authorization check, an attacker who is logged in to application can view/ delete ?My Overtime Requests? which could allow the attacker to access employee information. This leads to … New CWE-862
 Missing Authorization
CVE-2025-25241 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
116 - - - The SAP Approuter Node.js package version v16.7.1 and before is vulnerable to Authentication bypass. When trading an authorization code an attacker can steal the session of the victim by injecting ma… New CWE-601
Open Redirect
CVE-2025-24876 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
117 - - - SAP Commerce, by default, sets certain cookies with the SameSite attribute configured to None (SameSite=None). This includes authentication cookies utilized in SAP Commerce Backoffice. Applying this … New CWE-352
 Origin Validation Error
CVE-2025-24875 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
118 - - - SAP Commerce (Backoffice) uses the deprecated X-FRAME-OPTIONS header to protect against clickjacking. While this protection remains effective now, it may not be the case in the future as browsers mig… New CWE-1021
 Improper Restriction of Rendered UI Layers or Frames
CVE-2025-24874 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
119 - - - The ABAP Build Framework in SAP ABAP Platform allows an authenticated attacker to gain unauthorized access to a specific transaction. By executing the add-on build functionality within the ABAP Build… New CWE-863
 Incorrect Authorization
CVE-2025-24872 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
120 - - - SAP GUI for Windows & RFC service credentials are incorrectly stored in the memory of the program allowing an unauthenticated attacker to access information within systems, resulting in privilege esc… New CWE-921
 Storage of Sensitive Data in a Mechanism without Access Control
CVE-2025-24870 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm