Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188161 9 危険 IBM - IBM Informix Dynamic Server におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-3334 2012-09-27 16:12 2012-09-25 Show GitHub Exploit DB Packet Storm
188162 9 危険 IBM - Windows 上の IBM DB2 および DB2 Connect の UTL_FILE モジュールにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-3324 2012-09-27 16:11 2012-07-25 Show GitHub Exploit DB Packet Storm
188163 3.3 注意 IBM - z/OS 上で稼働する IBM WebSphere Application Server におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3311 2012-09-27 16:05 2012-09-24 Show GitHub Exploit DB Packet Storm
188164 6.8 警告 IBM - IBM WebSphere Application Server における脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-3306 2012-09-27 15:48 2012-09-24 Show GitHub Exploit DB Packet Storm
188165 6.4 警告 IBM - IBM WebSphere Application Server におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-3305 2012-09-27 15:37 2012-09-24 Show GitHub Exploit DB Packet Storm
188166 6.8 警告 IBM - IBM WebSphere Application Server の管理コンソールにおけるセッションをハイジャックされる脆弱性 CWE-Other
その他
CVE-2012-3304 2012-09-27 15:31 2012-09-24 Show GitHub Exploit DB Packet Storm
188167 10 危険 IBM - IBM WebSphere Commerce における重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2012-3298 2012-09-27 15:10 2012-09-20 Show GitHub Exploit DB Packet Storm
188168 5 警告 IBM - Solaris 上で稼働する IBM WebSphere MQ におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-2199 2012-09-27 14:57 2012-09-20 Show GitHub Exploit DB Packet Storm
188169 5 警告 IBM - 複数の IBM 製品用 IBM リモート管理アダプター II ファームウェアにおける暗号保護メカニズムを破られる脆弱性 CWE-310
暗号の問題
CVE-2012-2187 2012-09-27 14:36 2012-09-20 Show GitHub Exploit DB Packet Storm
188170 6.5 警告 トレンドマイクロ - Trend Micro Control Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2998 2012-09-27 12:00 2012-09-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
491 - - - A vulnerability has been found in SourceCodester Food Menu Manager 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file endpoint/update.php. The mani… New CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-1166 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
492 - - - SAP Supplier Relationship Management (Master Data Management Catalog) allows an unauthenticated attacker to use a publicly available servlet to download an arbitrary file over the network without any… New CWE-22
Path Traversal
CVE-2025-25243 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
493 - - - Due to a missing authorization check, an attacker who is logged in to application can view/ delete ?My Overtime Requests? which could allow the attacker to access employee information. This leads to … New CWE-862
 Missing Authorization
CVE-2025-25241 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
494 - - - The SAP Approuter Node.js package version v16.7.1 and before is vulnerable to Authentication bypass. When trading an authorization code an attacker can steal the session of the victim by injecting ma… New CWE-601
Open Redirect
CVE-2025-24876 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
495 - - - SAP Commerce, by default, sets certain cookies with the SameSite attribute configured to None (SameSite=None). This includes authentication cookies utilized in SAP Commerce Backoffice. Applying this … New CWE-352
 Origin Validation Error
CVE-2025-24875 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
496 - - - SAP Commerce (Backoffice) uses the deprecated X-FRAME-OPTIONS header to protect against clickjacking. While this protection remains effective now, it may not be the case in the future as browsers mig… New CWE-1021
 Improper Restriction of Rendered UI Layers or Frames
CVE-2025-24874 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
497 - - - The ABAP Build Framework in SAP ABAP Platform allows an authenticated attacker to gain unauthorized access to a specific transaction. By executing the add-on build functionality within the ABAP Build… New CWE-863
 Incorrect Authorization
CVE-2025-24872 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
498 - - - SAP GUI for Windows & RFC service credentials are incorrectly stored in the memory of the program allowing an unauthenticated attacker to access information within systems, resulting in privilege esc… New CWE-921
 Storage of Sensitive Data in a Mechanism without Access Control
CVE-2025-24870 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
499 - - - SAP NetWeaver Application Server Java allows an attacker to access an endpoint that can disclose information about deployed server components, including their XML definitions. This information should… New CWE-863
 Incorrect Authorization
CVE-2025-24869 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
500 - - - A vulnerability, which was classified as critical, was found in Lumsoft ERP 8. Affected is the function DoUpload/DoWebUpload of the file /Api/FileUploadApi.ashx. The manipulation of the argument file… New CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-1165 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm