Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187141 7.5 危険 Pico - PicoPublisher における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5912 2012-11-20 14:55 2012-11-17 Show GitHub Exploit DB Packet Storm
187142 4.3 警告 b2evolution - b2evolution の blogs/blog1.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5911 2012-11-20 14:55 2012-11-17 Show GitHub Exploit DB Packet Storm
187143 6.5 警告 b2evolution - b2evolution の blogs/htsrv/viewfile.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5910 2012-11-20 14:53 2012-11-17 Show GitHub Exploit DB Packet Storm
187144 7.5 危険 MyBB Group - MyBB の admin/modules/user/users.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5909 2012-11-20 14:53 2012-11-17 Show GitHub Exploit DB Packet Storm
187145 4.3 警告 MyBB Group - MyBB の admin/modules/user/users.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5908 2012-11-20 14:52 2012-11-17 Show GitHub Exploit DB Packet Storm
187146 5 警告 TomatoCart - TomatoCart の json.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-5907 2012-11-20 14:41 2012-11-17 Show GitHub Exploit DB Packet Storm
187147 4.3 警告 More Quick Tools - GreenBrowser におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5906 2012-11-20 14:24 2012-11-17 Show GitHub Exploit DB Packet Storm
187148 4 警告 Elif Keir - KnFTPd におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-5905 2012-11-20 14:08 2012-11-17 Show GitHub Exploit DB Packet Storm
187149 6.8 警告 Irfan Skiljan - IrfanView におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-5904 2012-11-20 13:56 2012-03-28 Show GitHub Exploit DB Packet Storm
187150 4.3 警告 Simple Machines - Simple Machines Forum におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5903 2012-11-20 13:54 2012-11-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 9, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1 7.3 HIGH
Network
- - A vulnerability, which was classified as critical, was found in CoinRemitter 0.0.1/0.0.2 on OpenCart. This affects an unknown part. The manipulation of the argument coin leads to sql injection. It is… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-1117 2025-02-8 22:15 2025-02-8 Show GitHub Exploit DB Packet Storm
2 5.5 MEDIUM
Network
- - The Simple add pages or posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 2.0.0 due to insufficient input sanitization and output escaping.… New CWE-79
Cross-site Scripting
CVE-2024-13850 2025-02-8 22:15 2025-02-8 Show GitHub Exploit DB Packet Storm
3 7.3 HIGH
Network
- - A vulnerability, which was classified as critical, has been found in Dreamvention Live AJAX Search Free up to 1.0.6 on OpenCart. Affected by this issue is the function searchresults/search of the fil… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-1116 2025-02-8 21:15 2025-02-8 Show GitHub Exploit DB Packet Storm
4 3.3 LOW
Local
- - A vulnerability classified as problematic was found in RT-Thread up to 5.1.0. Affected by this vulnerability is the function sys_thread_create of the file rt-thread/components/lwp/lwp_syscall.c. The … New CWE-200
CWE-284
Information Exposure
Improper Access Control
CVE-2025-1115 2025-02-8 19:15 2025-02-8 Show GitHub Exploit DB Packet Storm
5 - - - SQL injection vulnerability in Beijing Guoju Information Technology Co., Ltd JeecgBoot v.3.7.2 allows a remote attacker to obtain sensitive information via the getTotalData component. New - CVE-2024-57606 2025-02-8 12:15 2025-02-8 Show GitHub Exploit DB Packet Storm
6 - - - An issue in Brainasoft Braina v2.8 allows a remote attacker to obtain sensitive information via the chat window function. New - CVE-2024-55272 2025-02-8 12:15 2025-02-8 Show GitHub Exploit DB Packet Storm
7 - - - An issue in trojan v.2.0.0 through v.2.15.3 allows a remote attacker to escalate privileges via the initialization interface /auth/register. New - CVE-2024-55215 2025-02-8 12:15 2025-02-8 Show GitHub Exploit DB Packet Storm
8 - - - Trimble Cityworks versions prior to 15.8.9 and Cityworks with office companion versions prior to 23.10 are vulnerable to a deserialization vulnerability. This could allow an authenticated user to per… New - CVE-2025-0994 2025-02-8 11:00 2025-02-7 Show GitHub Exploit DB Packet Storm
9 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… New - CVE-2025-1096 2025-02-8 10:15 2025-02-8 Show GitHub Exploit DB Packet Storm
10 - - - Joplin is a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. This vulnerability is caused by adding note titles to the document … New CWE-79
Cross-site Scripting
CVE-2025-25187 2025-02-8 08:15 2025-02-8 Show GitHub Exploit DB Packet Storm