Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187261 9 危険 MIT Kerberos - MIT Kerberos の KDC におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2012-1014 2012-11-13 17:32 2012-07-31 Show GitHub Exploit DB Packet Storm
187262 4 警告 MIT Kerberos - MIT Kerberos の kadmind のcheck_1_6_dummy 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2012-1013 2012-11-13 17:31 2012-05-29 Show GitHub Exploit DB Packet Storm
187263 5 警告 OpenSSL Project - OpenSSL の CMS および PKCS #7 の実装におけるデータを復号化される脆弱性 CWE-310
暗号の問題
CVE-2012-0884 2012-11-13 17:30 2012-03-12 Show GitHub Exploit DB Packet Storm
187264 5.1 警告 Python Paste - Paste Script におけるファイルアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0878 2012-11-13 17:29 2012-05-1 Show GitHub Exploit DB Packet Storm
187265 4 警告 Moodle - Moodle の moodle/calendar:manageownentries 機能の制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2367 2012-11-13 17:18 2012-07-21 Show GitHub Exploit DB Packet Storm
187266 3.5 注意 Moodle - Moodle におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2365 2012-11-13 17:17 2012-07-21 Show GitHub Exploit DB Packet Storm
187267 7.5 危険 Mikel Lindsaar - Ruby 用 Mail gem における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-2140 2012-11-13 17:16 2012-07-18 Show GitHub Exploit DB Packet Storm
187268 5 警告 Mikel Lindsaar - Ruby 用 Mail gem におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-2139 2012-11-13 17:14 2012-07-18 Show GitHub Exploit DB Packet Storm
187269 6.8 警告 LibTIFF - libtiff の tiff2pdf における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-2113 2012-11-13 17:10 2012-07-22 Show GitHub Exploit DB Packet Storm
187270 5.5 警告 OpenStack - 複数の OpenStack 製品の v2 API における保護されていないイメージを削除される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-5482 2012-11-13 16:14 2012-11-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
321 - - - The TP-Link Tapo C500 V1 and V2 are a pan-and-tilt outdoor Wi-Fi security cameras designed for comprehensive surveillance. This vulnerability exists in Tapo C500 Wi-Fi camera due to hard-coded RSA … New CWE-321
 Use of Hard-coded Cryptographic Key
CVE-2025-1099 2025-02-10 20:15 2025-02-10 Show GitHub Exploit DB Packet Storm
322 7.5 HIGH
Network
- - The Super Store Finder plugin for WordPress is vulnerable to SQL Injection via the ‘ssf_wp_user_name’ parameter in all versions up to, and including, 7.0 due to insufficient escaping on the user supp… CWE-89
SQL Injection
CVE-2024-13440 2025-02-9 14:15 2025-02-9 Show GitHub Exploit DB Packet Storm
323 - - - libarchiveplugin.cpp in KDE ark before 24.12.0 can extract to an absolute path from an archive. - CVE-2024-57966 2025-02-9 14:15 2025-02-3 Show GitHub Exploit DB Packet Storm
324 6.4 MEDIUM
Network
- - The DWT - Directory & Listing WordPress Theme is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 3.3.4 due to insufficient input sanitization and output esc… CWE-79
Cross-site Scripting
CVE-2025-0169 2025-02-9 08:15 2025-02-9 Show GitHub Exploit DB Packet Storm
325 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2025-0517 2025-02-9 07:15 2025-02-9 Show GitHub Exploit DB Packet Storm
326 9.8 CRITICAL
Network
- - The WP Directorybox Manager plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.5. This is due to incorrect authentication in the 'wp_dp_enquiry_agent_cont… CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2025-0316 2025-02-9 07:15 2025-02-9 Show GitHub Exploit DB Packet Storm
327 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2024-8377 2025-02-9 07:15 2025-02-9 Show GitHub Exploit DB Packet Storm
328 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2024-6909 2025-02-9 07:15 2025-02-9 Show GitHub Exploit DB Packet Storm
329 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2024-5183 2025-02-9 07:15 2025-02-9 Show GitHub Exploit DB Packet Storm
330 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2023-4927 2025-02-9 07:15 2025-02-9 Show GitHub Exploit DB Packet Storm