Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187851 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-3989 2012-10-15 11:37 2012-10-9 Show GitHub Exploit DB Packet Storm
187852 6.8 警告 Mozilla Foundation - 複数の Mozilla 製品におけるクリックジャッキング攻撃を誘発される脆弱性 CWE-DesignError
CVE-2012-5354 2012-10-15 10:44 2012-10-9 Show GitHub Exploit DB Packet Storm
187853 4 警告 Mozilla Foundation - Android 上で稼働する Mozilla Firefox におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3987 2012-10-15 10:28 2012-10-9 Show GitHub Exploit DB Packet Storm
187854 4.3 警告 Mozilla Foundation - 複数の Mozilla 製品におけるクロスサイトスクリプティングの脆弱性 CWE-DesignError
CVE-2012-3985 2012-10-15 10:23 2012-10-9 Show GitHub Exploit DB Packet Storm
187855 6.8 警告 Mozilla Foundation - 複数の Mozilla 製品におけるページコンテンツを偽造される脆弱性 CWE-Other
その他
CVE-2012-3984 2012-10-15 10:19 2012-10-9 Show GitHub Exploit DB Packet Storm
187856 5.8 警告 JOSSO - Java Open Single Sign-On Project Home におけるメッセージを偽造される脆弱性 CWE-287
不適切な認証
CVE-2012-5352 2012-10-12 16:47 2012-10-9 Show GitHub Exploit DB Packet Storm
187857 6.4 警告 Apache Software Foundation - Apache Axis2 におけるメッセージを偽造される脆弱性 CWE-287
不適切な認証
CVE-2012-5351 2012-10-12 16:45 2012-10-9 Show GitHub Exploit DB Packet Storm
187858 2.1 注意 dracut Project
Fedora Project
レッドハット
- 複数の製品で使用される dracut における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4453 2012-10-12 16:43 2012-09-21 Show GitHub Exploit DB Packet Storm
187859 5.8 警告 Apache Software Foundation - Apache Axis2 におけるメッセージを偽造される脆弱性 CWE-287
不適切な認証
CVE-2012-4418 2012-10-12 16:08 2012-10-9 Show GitHub Exploit DB Packet Storm
187860 5 警告 Cake Software Foundation - CakePHP の XML クラスにおける任意のファイルを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4399 2012-10-12 16:06 2012-07-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
451 8.8 HIGH
Network
makewebbetter hubspot_for_woocommerce The MWB HubSpot for WooCommerce – CRM, Abandoned Cart, Email Marketing, Marketing Automation & Analytics plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privi… CWE-862
 Missing Authorization
CVE-2024-10591 2025-02-5 03:38 2025-01-30 Show GitHub Exploit DB Packet Storm
452 - - - A vulnerability in HPE Aruba Networking ClearPass Policy Manager may, under certain circumstances, expose sensitive unencrypted information. Exploiting this vulnerability could allow an attacker to p… - CVE-2025-23060 2025-02-5 03:15 2025-02-5 Show GitHub Exploit DB Packet Storm
453 - - - A vulnerability in the web-based management interface of HPE Aruba Networking ClearPass Policy Manager exposes directories containing sensitive information. If exploited successfully, this vulnerabil… - CVE-2025-23059 2025-02-5 03:15 2025-02-5 Show GitHub Exploit DB Packet Storm
454 - - - A vulnerability in the ClearPass Policy Manager web-based management interface allows a low-privileged (read-only) authenticated remote attacker to gain unauthorized access to data and the ability to… - CVE-2025-23058 2025-02-5 03:15 2025-02-5 Show GitHub Exploit DB Packet Storm
455 - - - BigAntSoft BigAnt Server, up to and including version 5.6.06, is vulnerable to unauthenticated remote code execution via account registration. An unauthenticated remote attacker can create an adminis… - CVE-2025-0364 2025-02-5 03:15 2025-02-5 Show GitHub Exploit DB Packet Storm
456 - - - IBM Security Verify Access Appliance and Container 10.0.0 through 10.0.8 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned. This inform… - CVE-2024-45659 2025-02-5 03:15 2025-02-5 Show GitHub Exploit DB Packet Storm
457 - - - Wazuh is a free and open source platform used for threat prevention, detection, and response. It is capable of protecting workloads across on-premises, virtualized, containerized, and cloud-based env… - CVE-2024-47770 2025-02-5 03:15 2025-02-4 Show GitHub Exploit DB Packet Storm
458 5.4 MEDIUM
Network
sellerthemes storely The Storely theme for WordPress is vulnerable to Stored Cross-Site Scripting via a malicious display name in all versions up to, and including, 16.6 due to insufficient input sanitization and output … CWE-79
Cross-site Scripting
CVE-2024-10847 2025-02-5 03:13 2025-01-30 Show GitHub Exploit DB Packet Storm
459 5.4 MEDIUM
Network
posimyth the_plus_addons_for_elementor The The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Table Widget's searchab… CWE-79
Cross-site Scripting
CVE-2024-11829 2025-02-5 02:49 2025-02-1 Show GitHub Exploit DB Packet Storm
460 9.8 CRITICAL
Network
needyamin library_card_system A vulnerability was found in needyamin Library Card System 1.0. It has been classified as critical. Affected is an unknown function of the file admindashboard.php of the component Admin Panel. The ma… CWE-89
SQL Injection
CVE-2025-0843 2025-02-5 02:16 2025-01-30 Show GitHub Exploit DB Packet Storm