Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187961 7.5 危険 PostgreSQL.org - PostgreSQL JDBC ドライバにおける SQL インジェクション攻撃の脆弱性 CWE-DesignError
CVE-2012-1618 2012-10-9 16:47 2012-10-6 Show GitHub Exploit DB Packet Storm
187962 5 警告 Cerberus, LLC - Cerberus FTP Server のデフォルト設定における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2012-5301 2012-10-9 16:40 2012-06-15 Show GitHub Exploit DB Packet Storm
187963 4.3 警告 Hans Nilsson - Drupal 用 Video Filter モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1634 2012-10-9 16:25 2012-01-11 Show GitHub Exploit DB Packet Storm
187964 3.5 注意 Lingotek - Drupal 用 Lingotek モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1624 2012-10-9 16:19 2012-01-4 Show GitHub Exploit DB Packet Storm
187965 5 警告 Aidan Lister - Drupal 用 Registration Codes モジュールにおける登録制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1623 2012-10-9 16:16 2012-01-4 Show GitHub Exploit DB Packet Storm
187966 7.5 危険 eZ - ez Publish における脆弱性 CWE-noinfo
情報不足
CVE-2012-1565 2012-10-9 16:10 2012-10-6 Show GitHub Exploit DB Packet Storm
187967 4.3 警告 Yuriy V Semenikhin - YVS Image Gallery におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1564 2012-10-9 15:57 2012-10-6 Show GitHub Exploit DB Packet Storm
187968 5 警告 VMware - VMware CapacityIQ におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-5051 2012-10-9 15:54 2012-10-4 Show GitHub Exploit DB Packet Storm
187969 4.3 警告 VMware - VMware vCenter Operations のサーバにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5050 2012-10-9 15:47 2012-10-4 Show GitHub Exploit DB Packet Storm
187970 6.9 警告 VMware - VMware Movie Decoder のインストーラにおける権限を取得される脆弱性 CWE-Other
その他
CVE-2012-4897 2012-10-9 15:40 2012-10-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 23, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
781 - - - @octokit/endpoint turns REST API endpoints into generic request options. Starting in version 4.1.0 and prior to version 10.1.3, by crafting specific `options` parameters, the `endpoint.parse(options)… CWE-1333
 Inefficient Regular Expression Complexity
CVE-2025-25285 2025-02-15 05:15 2025-02-15 Show GitHub Exploit DB Packet Storm
782 - - - @octokit/request sends parameterized requests to GitHub’s APIs with sensible defaults in browsers and Node. Starting in version 1.0.0 and prior to version 9.2.1, the regular expression `/<([^>]+)>; r… CWE-1333
 Inefficient Regular Expression Complexity
CVE-2025-25290 2025-02-15 05:15 2025-02-15 Show GitHub Exploit DB Packet Storm
783 - - - A Stored Cross-Site Scripting (XSS) vulnerability was discovered in the manage-employee.php page of Kashipara Online Attendance Management System V1.0. This vulnerability allows remote attackers to e… - CVE-2025-26158 2025-02-15 05:15 2025-02-15 Show GitHub Exploit DB Packet Storm
784 - - - A SQL Injection vulnerability was found in /bpms/index.php in Source Code and Project Beauty Parlour Management System V1.1, which allows remote attackers to execute arbitrary code via the name POST … - CVE-2025-26157 2025-02-15 05:15 2025-02-15 Show GitHub Exploit DB Packet Storm
785 - - - SQL Injection vulnerability in hooskcms v.1.7.1 allows a remote attacker to obtain sensitive information via the /install/index.php component. - CVE-2025-25991 2025-02-15 05:15 2025-02-15 Show GitHub Exploit DB Packet Storm
786 7.2 HIGH
Network
phpgurukul land_record_system A SQL Injection vulnerability was found in /admin/bwdates-reports-details.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the fromdate POST requ… CWE-89
SQL Injection
CVE-2025-25355 2025-02-15 05:15 2025-02-14 Show GitHub Exploit DB Packet Storm
787 - - - LearnDash v6.7.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the ld-comment-body class. - CVE-2024-56939 2025-02-15 05:15 2025-02-13 Show GitHub Exploit DB Packet Storm
788 - - - LearnDash v6.7.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the materials-content class. - CVE-2024-56938 2025-02-15 05:15 2025-02-13 Show GitHub Exploit DB Packet Storm
789 - - - Rack provides an interface for developing web applications in Ruby. Prior to versions 2.2.11, 3.0.12, and 3.1.10, Rack::CommonLogger can be exploited by crafting input that includes newline character… - CVE-2025-25184 2025-02-15 05:15 2025-02-13 Show GitHub Exploit DB Packet Storm
790 - - - Rejected reason: This CVE ID is a duplicate of CVE-2025-26494. - CVE-2025-26491 2025-02-15 05:15 2025-02-11 Show GitHub Exploit DB Packet Storm