Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187911 2.1 注意 Cartpauj.com - WordPress 用 Shortcode Redirect プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5325 2012-10-11 15:01 2012-10-8 Show GitHub Exploit DB Packet Storm
187912 9.3 危険 Tracker Software Products - Tracker Software PDF-XChange の pdfxctrl.dll におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-5324 2012-10-11 15:00 2012-10-8 Show GitHub Exploit DB Packet Storm
187913 4.3 警告 k5n.us - Craig Knudsen WebCalendar におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0846 2012-10-11 14:58 2012-01-11 Show GitHub Exploit DB Packet Storm
187914 6.8 警告 XAVi Technologies - Xavi X7968 におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-5323 2012-10-11 14:57 2012-10-8 Show GitHub Exploit DB Packet Storm
187915 4.3 警告 XAVi Technologies - Xavi X7968 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5322 2012-10-11 14:57 2012-10-8 Show GitHub Exploit DB Packet Storm
187916 5.8 警告 Tiki Software Community Association - TikiWiki CMS/Groupware における任意の Web サイトのページをロードされる脆弱性 CWE-20
不適切な入力確認
CVE-2012-5321 2012-10-11 14:55 2012-10-8 Show GitHub Exploit DB Packet Storm
187917 6.8 警告 Sagemcom - Sagem F@ST 2604 の password.cgi におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-5320 2012-10-11 14:53 2012-10-8 Show GitHub Exploit DB Packet Storm
187918 6.8 警告 D-Link Systems, Inc. - 複数の D-Link 製品の setup/security.cgi におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-5319 2012-10-11 14:48 2012-10-8 Show GitHub Exploit DB Packet Storm
187919 6.8 警告 SocialCMS - SocialCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1416 2012-10-11 14:42 2012-10-8 Show GitHub Exploit DB Packet Storm
187920 6.8 警告 D-Link Systems, Inc. - D-Link DSL-2640B ファームウェアの redpass.cgi におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1308 2012-10-11 14:38 2012-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
661 3.1 LOW
Network
- - A vulnerability was found in GNU Binutils 2.43. It has been declared as problematic. This vulnerability affects the function bfd_malloc of the file libbfd.c of the component ld. The manipulation lead… New CWE-404
CWE-401
 Improper Resource Shutdown or Release
 Missing Release of Memory after Effective Lifetime
CVE-2025-1150 2025-02-11 02:15 2025-02-11 Show GitHub Exploit DB Packet Storm
662 - - - An issue was discovered in AudioCodes Mediant Session Border Controller (SBC) before 7.40A.501.841. Due to the use of weak password obfuscation/encryption, an attacker with access to configuration ex… Update - CVE-2024-52884 2025-02-11 02:15 2025-02-8 Show GitHub Exploit DB Packet Storm
663 - - - An issue was discovered in AudioCodes One Voice Operations Center (OVOC) before 8.4.582. Due to a path traversal vulnerability, sensitive data can be read without any authentication. Update - CVE-2024-52883 2025-02-11 02:15 2025-02-8 Show GitHub Exploit DB Packet Storm
664 - - - An issue was discovered in AudioCodes One Voice Operations Center (OVOC) before 8.4.582. Due to improper neutralization of input via the devices API, an attacker can inject malicious JavaScript code … Update - CVE-2024-52882 2025-02-11 02:15 2025-02-8 Show GitHub Exploit DB Packet Storm
665 - - - An issue was discovered in AudioCodes One Voice Operations Center (OVOC) before 8.4.582. Due to the use of a hard-coded key, an attacker is able to decrypt sensitive data such as passwords extracted … Update - CVE-2024-52881 2025-02-11 02:15 2025-02-8 Show GitHub Exploit DB Packet Storm
666 - - - Tally Prime Edit Log v2.1 was discovered to contain a DLL hijacking vulnerability via the component TextShaping.dll. This vulnerability allows attackers to execute arbitrary code via a crafted DLL. Update - CVE-2024-48091 2025-02-11 02:15 2025-02-8 Show GitHub Exploit DB Packet Storm
667 - - - OpenProject is open-source, web-based project management software. In versions prior to 15.2.1, the application fails to properly sanitize user input before displaying it in the Group Management sect… New CWE-79
Cross-site Scripting
CVE-2025-24892 2025-02-11 01:15 2025-02-11 Show GitHub Exploit DB Packet Storm
668 - - - PAM-PKCS#11 is a Linux-PAM login module that allows a X.509 certificate based user login. In versions 0.6.12 and prior, the pam_pkcs11 module segfaults when a user presses ctrl-c/ctrl-d when they are… New CWE-476
 NULL Pointer Dereference
CVE-2025-24031 2025-02-11 01:15 2025-02-11 Show GitHub Exploit DB Packet Storm
669 - - - Net::IMAP implements Internet Message Access Protocol (IMAP) client functionality in Ruby. Starting in version 0.3.2 and prior to versions 0.3.8, 0.4.19, and 0.5.6, there is a possibility for denial … New CWE-405
CWE-400
CWE-409
CWE-770
CWE-789
CWE-1287
 Asymmetric Resource Consumption (Amplification)
 Uncontrolled Resource Consumption
 Improper Handling of Highly Compressed Data (Data Amplification)
 Allocation of Resources Without Limits or Throttling
 Memory Allocation with Excessive Size Value
 Improper Validation of Specified Type of Input
CVE-2025-25186 2025-02-11 01:15 2025-02-11 Show GitHub Exploit DB Packet Storm
670 - - - PAM-PKCS#11 is a Linux-PAM login module that allows a X.509 certificate based user login. Prior to version 0.6.13, if cert_policy is set to none (the default value), then pam_pkcs11 will only check i… New CWE-287
Improper Authentication
CVE-2025-24032 2025-02-11 01:15 2025-02-11 Show GitHub Exploit DB Packet Storm