Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187261 9 危険 MIT Kerberos - MIT Kerberos の KDC におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2012-1014 2012-11-13 17:32 2012-07-31 Show GitHub Exploit DB Packet Storm
187262 4 警告 MIT Kerberos - MIT Kerberos の kadmind のcheck_1_6_dummy 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2012-1013 2012-11-13 17:31 2012-05-29 Show GitHub Exploit DB Packet Storm
187263 5 警告 OpenSSL Project - OpenSSL の CMS および PKCS #7 の実装におけるデータを復号化される脆弱性 CWE-310
暗号の問題
CVE-2012-0884 2012-11-13 17:30 2012-03-12 Show GitHub Exploit DB Packet Storm
187264 5.1 警告 Python Paste - Paste Script におけるファイルアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0878 2012-11-13 17:29 2012-05-1 Show GitHub Exploit DB Packet Storm
187265 4 警告 Moodle - Moodle の moodle/calendar:manageownentries 機能の制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2367 2012-11-13 17:18 2012-07-21 Show GitHub Exploit DB Packet Storm
187266 3.5 注意 Moodle - Moodle におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2365 2012-11-13 17:17 2012-07-21 Show GitHub Exploit DB Packet Storm
187267 7.5 危険 Mikel Lindsaar - Ruby 用 Mail gem における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-2140 2012-11-13 17:16 2012-07-18 Show GitHub Exploit DB Packet Storm
187268 5 警告 Mikel Lindsaar - Ruby 用 Mail gem におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-2139 2012-11-13 17:14 2012-07-18 Show GitHub Exploit DB Packet Storm
187269 6.8 警告 LibTIFF - libtiff の tiff2pdf における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-2113 2012-11-13 17:10 2012-07-22 Show GitHub Exploit DB Packet Storm
187270 5.5 警告 OpenStack - 複数の OpenStack 製品の v2 API における保護されていないイメージを削除される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-5482 2012-11-13 16:14 2012-11-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 - - - An issue was discovered in AudioCodes One Voice Operations Center (OVOC) before 8.4.582. Due to improper neutralization of input via the devices API, an attacker can inject malicious JavaScript code … New - CVE-2024-52882 2025-02-8 01:15 2025-02-8 Show GitHub Exploit DB Packet Storm
12 - - - An issue was discovered in AudioCodes One Voice Operations Center (OVOC) before 8.4.582. Due to the use of a hard-coded key, an attacker is able to decrypt sensitive data such as passwords extracted … New - CVE-2024-52881 2025-02-8 01:15 2025-02-8 Show GitHub Exploit DB Packet Storm
13 - - - Tally Prime Edit Log v2.1 was discovered to contain a DLL hijacking vulnerability via the component TextShaping.dll. This vulnerability allows attackers to execute arbitrary code via a crafted DLL. New - CVE-2024-48091 2025-02-8 01:15 2025-02-8 Show GitHub Exploit DB Packet Storm
14 - - - A vulnerability, which was classified as problematic, was found in D-Link DIR-823X 240126/240802. This affects the function set_wifi_blacklists of the file /goform/set_wifi_blacklists of the componen… New - CVE-2025-1103 2025-02-8 01:15 2025-02-8 Show GitHub Exploit DB Packet Storm
15 - - - A memory leak could occur when a remote peer abruptly closes the socket without sending a GOAWAY notification. Additionally, if an invalid header was detected by nghttp2, causing the connection to be… New - CVE-2025-23085 2025-02-8 01:15 2025-02-7 Show GitHub Exploit DB Packet Storm
16 - - - The Guten Free Options WordPress plugin through 0.9.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used a… New - CVE-2024-13492 2025-02-8 01:15 2025-02-7 Show GitHub Exploit DB Packet Storm
17 - - - The Legull WordPress plugin through 1.2.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high … New - CVE-2024-13352 2025-02-8 01:15 2025-02-7 Show GitHub Exploit DB Packet Storm
18 - - - Incorrect access control in the endpoint /admin/m_delete.php of CodeAstro Complaint Management System v1.0 allows unauthorized attackers to arbitrarily delete complaints via modification of the id pa… New - CVE-2024-56889 2025-02-8 01:15 2025-02-7 Show GitHub Exploit DB Packet Storm
19 - - - An issue in floodlight v1.2 allows a local attacker to cause a denial of service via the Topology Manager module and Linkdiscovery module New - CVE-2024-57673 2025-02-8 01:15 2025-02-7 Show GitHub Exploit DB Packet Storm
20 - - - An issue in floodlight v1.2 allows a local attacker to cause a denial of service via the Topology Manager module, Topologylnstance module, Routing module. New - CVE-2024-57672 2025-02-8 01:15 2025-02-7 Show GitHub Exploit DB Packet Storm