Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187271 5 警告 Best Practical Solutions - Request Tracker における任意のファイルを作成される脆弱性 CWE-94
コード・インジェクション
CVE-2012-4884 2012-11-13 16:13 2012-10-25 Show GitHub Exploit DB Packet Storm
187272 5 警告 Best Practical Solutions - Request Tracker におけるクロスサイトリクエストフォージェリ (CSRF) 保護メカニズムを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4734 2012-11-13 16:12 2012-10-25 Show GitHub Exploit DB Packet Storm
187273 6.8 警告 Best Practical Solutions - Request Tracker におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-4732 2012-11-13 16:11 2012-10-25 Show GitHub Exploit DB Packet Storm
187274 4 警告 Best Practical Solutions - Request Tracker 用 FAQ マネージャにおける任意のクラスの任意の記事を作成される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4731 2012-11-13 16:10 2012-10-25 Show GitHub Exploit DB Packet Storm
187275 3.5 注意 Best Practical Solutions - Request Tracker における任意のメールヘッダを挿入される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4730 2012-11-13 16:08 2012-10-25 Show GitHub Exploit DB Packet Storm
187276 5 警告 Drupal - Drupal の OpenID モジュールおける任意のファイルを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4554 2012-11-13 15:59 2012-10-17 Show GitHub Exploit DB Packet Storm
187277 6.8 警告 Drupal - Drupal における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4553 2012-11-13 15:58 2012-10-17 Show GitHub Exploit DB Packet Storm
187278 7.5 危険 Quagga
インターネットイニシアティブ
- Quagga の ecommunity_ecom2str 関数におけるにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3327 2012-11-13 15:11 2011-09-26 Show GitHub Exploit DB Packet Storm
187279 5 警告 Quagga
インターネットイニシアティブ
- Quagga の ospf_flood 関数におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3326 2012-11-13 15:10 2011-09-26 Show GitHub Exploit DB Packet Storm
187280 5 警告 Quagga
インターネットイニシアティブ
- Quagga の ospfd 内の ospf_packet.c におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3325 2012-11-13 15:09 2011-09-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 22, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
521 - - - The WP Ghost (Hide My WP Ghost) – Security & Firewall plugin for WordPress is vulnerable to Login Page Dislcosure in all versions up to, and including, 5.3.02. This is due to the plugin not properly … CWE-693
 Protection Mechanism Failure
CVE-2024-13794 2025-02-19 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
522 - - - Cross-site scripting vulnerability exists in acmailer CGI ver.4.0.5 and earlier. An arbitrary script may be executed on the web browser of the user who accessed the management page of the affected pr… CWE-79
Cross-site Scripting
CVE-2023-49780 2025-02-19 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
523 - - - A vulnerability was found in pihome-shc PiHome 1.77 and classified as critical. Affected by this issue is some unknown functionality of the file /ajax.php?Ajax=GetModal_MQTTEdit. The manipulation of … CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-1184 2025-02-19 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
524 - - - A vulnerability has been found in CodeZips Gym Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /dashboard/admin/more-userprofi… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-1183 2025-02-19 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
525 - - - A vulnerability in the uninstaller component of Cisco AnyConnect Secure Mobility Client for Mac OS could allow an authenticated, local attacker to corrupt the content of any file in the filesystem. … CWE-59
Link Following
CVE-2020-3432 2025-02-19 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
526 - - - An issue in the SharedConfig class of Telegram Android APK v.11.7.0 allows a physically proximate attacker to bypass authentication and escalate privileges by manipulating the return value of the che… - CVE-2024-54916 2025-02-19 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
527 - - - The WPGateway Plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 3.5. This allows unauthenticated attackers to create arbitrary malicious administrator accou… CWE-290
 Authentication Bypass by Spoofing
CVE-2022-3180 2025-02-19 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
528 - - - In affected versions of Octopus Deploy it was possible to upload files to unexpected locations on the host using an API endpoint. The field lacked validation which could potentially result in ways to… - CVE-2025-0526 2025-02-19 03:15 2025-02-11 Show GitHub Exploit DB Packet Storm
529 - - - An authenticated attacker is able to use the Plugin Manager of the web interface of the Wattsense Bridge devices to upload malicious Python files to the device. This enables an attacker to gain remot… - CVE-2025-26411 2025-02-19 03:15 2025-02-11 Show GitHub Exploit DB Packet Storm
530 - - - The firmware of all Wattsense Bridge devices contain the same hard-coded user and root credentials. The user password can be easily recovered via password cracking attempts. The recovered credentials… - CVE-2025-26410 2025-02-19 03:15 2025-02-11 Show GitHub Exploit DB Packet Storm