Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187891 7.5 危険 Tribal Ltd. - Tribiq CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5312 2012-10-11 15:25 2012-10-8 Show GitHub Exploit DB Packet Storm
187892 7.5 危険 Bigware - Bigware Shop の main_bigware_43.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5317 2012-10-11 15:25 2011-12-18 Show GitHub Exploit DB Packet Storm
187893 9.3 危険 ComponentOne
Open Automation Software
- ComponentOne FlexGrid におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-5311 2012-10-11 15:25 2012-10-8 Show GitHub Exploit DB Packet Storm
187894 6.8 警告 kishpress.com - WordPress 用 Kish Guest Posting プラグインにおける任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2012-5318 2012-10-11 15:25 2012-10-8 Show GitHub Exploit DB Packet Storm
187895 7.5 危険 GetShopped.org - WordPress 用 WP e-Commerce プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5310 2012-10-11 15:25 2012-10-8 Show GitHub Exploit DB Packet Storm
187896 6.8 警告 kishpress.com - WordPress 用 Kish Guest Posting プラグインにおける任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2012-1125 2012-10-11 15:25 2011-07-2 Show GitHub Exploit DB Packet Storm
187897 7.5 危険 Redmine - Redmine の bazaar リポジトリアダプタにおける任意のコマンドを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4929 2012-10-11 15:25 2010-12-23 Show GitHub Exploit DB Packet Storm
187898 4.3 警告 Redmine - Redmine のテキスタイルフォーマッタにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4928 2012-10-11 15:25 2010-12-23 Show GitHub Exploit DB Packet Storm
187899 4 警告 Redmine - Redmine の bazaar リポジトリアダプタにおける重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-4927 2012-10-11 15:25 2010-12-23 Show GitHub Exploit DB Packet Storm
187900 4 警告 Saurabh Gupta - Tiny Server におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-5335 2012-10-11 15:22 2012-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 5, 2025, 4:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
241 - - - O2OA 9.1.3 is vulnerable to Cross Site Scripting (XSS) in Meetings - Settings. Update - CVE-2025-22994 2025-02-4 02:15 2025-02-1 Show GitHub Exploit DB Packet Storm
242 - - - An issue found in the Copy and View functions in the File Manager component of OpenPanel v0.3.4 allows attackers to execute a directory traversal via a crafted HTTP request. Update - CVE-2024-53582 2025-02-4 02:15 2025-02-1 Show GitHub Exploit DB Packet Storm
243 - - - An issue in OpenPanel v0.3.4 to v0.2.1 allows attackers to execute a directory traversal in File Actions of File Manager. Update - CVE-2024-53537 2025-02-4 02:15 2025-02-1 Show GitHub Exploit DB Packet Storm
244 - - - The Ninja Tables WordPress plugin before 5.0.17 does not sanitize and escape a parameter before outputting it back in the page when importing a CSV, leading to a Cross Site Scripting vulnerability. Update - CVE-2024-12772 2025-02-4 02:15 2025-01-31 Show GitHub Exploit DB Packet Storm
245 - - - Use After Free vulnerability in Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user process to make improper GPU processing operat… New - CVE-2025-0015 2025-02-4 01:15 2025-02-3 Show GitHub Exploit DB Packet Storm
246 - - - Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows… New - CVE-2024-6790 2025-02-4 01:15 2025-02-3 Show GitHub Exploit DB Packet Storm
247 - - - The Essential WP Real Estate WordPress plugin through 1.1.3 does not escape generated URLs before outputting them in attributes, leading to Reflected Cross-Site Scripting. New - CVE-2024-13347 2025-02-4 01:15 2025-02-3 Show GitHub Exploit DB Packet Storm
248 - - - In DA, there is a possible read of uninitialized heap data due to uninitialized data. This could lead to local information disclosure, if an attacker has physical access to the device, with no additi… New - CVE-2025-20638 2025-02-4 01:15 2025-02-3 Show GitHub Exploit DB Packet Storm
249 - - - In validateSsid of WifiConfigurationUtil.java, there is a possible way to overflow a system configuration file due to a logic error in the code. This could lead to local denial of service with no add… Update - CVE-2024-40674 2025-02-4 01:15 2025-01-29 Show GitHub Exploit DB Packet Storm
250 - - - In Source of ZipFile.java, there is a possible way for an attacker to execute arbitrary code by manipulating Dynamic Code Loading due to improper input validation. This could lead to remote code exec… Update - CVE-2024-40673 2025-02-4 01:15 2025-01-29 Show GitHub Exploit DB Packet Storm