Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187531 4.3 警告 Joomla! - Joomla! の language search コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5455 2012-10-24 16:45 2012-10-1 Show GitHub Exploit DB Packet Storm
187532 6.5 警告 ATutor - ATutor AContent の user/index_inline_editor_submit.php における任意のユーザパスワードを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-5454 2012-10-24 16:42 2012-10-22 Show GitHub Exploit DB Packet Storm
187533 6.5 警告 ATutor - ATutor AContent の user/index_inline_editor_submit.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5453 2012-10-24 16:42 2012-10-22 Show GitHub Exploit DB Packet Storm
187534 4.3 警告 Intelliants - Subrion CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5452 2012-10-24 16:41 2012-10-22 Show GitHub Exploit DB Packet Storm
187535 4.3 警告 ATutor - ATutor AContent の file_manager/preview_top.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5169 2012-10-24 16:41 2012-10-12 Show GitHub Exploit DB Packet Storm
187536 7.5 危険 ATutor - ATutor AContent における任意のユーザのパスワードまたはカテゴリ名を変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-5168 2012-10-24 16:40 2012-10-12 Show GitHub Exploit DB Packet Storm
187537 7.5 危険 ATutor - ATutor AContent における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5167 2012-10-24 16:39 2012-10-12 Show GitHub Exploit DB Packet Storm
187538 7.5 危険 OpenX - OpenX の admin/campaign-zone-link.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4990 2012-10-24 16:39 2012-10-22 Show GitHub Exploit DB Packet Storm
187539 4.3 警告 OpenX - OpenX の admin/plugin-index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4989 2012-10-24 16:38 2012-10-22 Show GitHub Exploit DB Packet Storm
187540 6.8 警告 Intelliants - Subrion CMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-4773 2012-10-24 16:37 2012-10-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
201 - - - The z-order of the browser windows could be manipulated to hide the fullscreen notification. This could potentially be leveraged to perform a spoofing attack. This vulnerability affects Firefox < 135… New - CVE-2025-1019 2025-02-4 23:15 2025-02-4 Show GitHub Exploit DB Packet Storm
202 - - - The fullscreen notification is prematurely hidden when fullscreen is re-requested quickly by the user. This could have been leveraged to perform a potential spoofing attack. This vulnerability affect… New - CVE-2025-1018 2025-02-4 23:15 2025-02-4 Show GitHub Exploit DB Packet Storm
203 - - - Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 128.6, and Thunderbird 128.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort so… New - CVE-2025-1017 2025-02-4 23:15 2025-02-4 Show GitHub Exploit DB Packet Storm
204 - - - Memory safety bugs present in Firefox 134, Thunderbird 134, Firefox ESR 115.19, Firefox ESR 128.6, Thunderbird 115.19, and Thunderbird 128.6. Some of these bugs showed evidence of memory corruption a… New - CVE-2025-1016 2025-02-4 23:15 2025-02-4 Show GitHub Exploit DB Packet Storm
205 - - - The Thunderbird Address Book URI fields contained unsanitized links. This could be used by an attacker to create and export an address book containing a malicious payload in a field. For example, in … New - CVE-2025-1015 2025-02-4 23:15 2025-02-4 Show GitHub Exploit DB Packet Storm
206 - - - Certificate length was not properly checked when added to a certificate store. In practice only trusted data was processed. This vulnerability affects Firefox < 135, Firefox ESR < 128.7, Thunderbird … New - CVE-2025-1014 2025-02-4 23:15 2025-02-4 Show GitHub Exploit DB Packet Storm
207 - - - A race condition could have led to private browsing tabs being opened in normal browsing windows. This could have resulted in a potential privacy leak. This vulnerability affects Firefox < 135, Firef… New - CVE-2025-1013 2025-02-4 23:15 2025-02-4 Show GitHub Exploit DB Packet Storm
208 - - - A bug in WebAssembly code generation could have lead to a crash. It may have been possible for an attacker to leverage this to achieve code execution. This vulnerability affects Firefox < 135, Firefo… New - CVE-2025-1011 2025-02-4 23:15 2025-02-4 Show GitHub Exploit DB Packet Storm
209 - - - An attacker could have caused a use-after-free via the Custom Highlight API, leading to a potentially exploitable crash. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < … New - CVE-2025-1010 2025-02-4 23:15 2025-02-4 Show GitHub Exploit DB Packet Storm
210 - - - An attacker could have caused a use-after-free via crafted XSLT data, leading to a potentially exploitable crash. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < 128.7, … New - CVE-2025-1009 2025-02-4 23:15 2025-02-4 Show GitHub Exploit DB Packet Storm