Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188171 4.3 警告 SQLiteManager - SQLiteManager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5105 2012-09-26 16:45 2012-09-23 Show GitHub Exploit DB Packet Storm
188172 4.3 警告 UBB Systems - UBB.threads の forums/ubbthreads.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5104 2012-09-26 16:44 2012-09-23 Show GitHub Exploit DB Packet Storm
188173 4.3 警告 Denis Nelubin - Ggb Guestbook の action/add-submit.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5103 2012-09-26 16:44 2012-01-5 Show GitHub Exploit DB Packet Storm
188174 4.3 警告 Dariusz Handzlik - VertrigoServ の inc/extensions.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5102 2012-09-26 16:43 2012-09-23 Show GitHub Exploit DB Packet Storm
188175 7.5 危険 Joomla Extension Development - Joomla! 用 JExtensions JE Poll コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5101 2012-09-26 16:42 2012-09-23 Show GitHub Exploit DB Packet Storm
188176 5 警告 luizpicanco - HServer におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-5100 2012-09-26 16:41 2012-09-23 Show GitHub Exploit DB Packet Storm
188177 4.3 警告 PHPB2B - PHPB2B の list.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5099 2012-09-26 16:40 2012-09-23 Show GitHub Exploit DB Packet Storm
188178 7.5 危険 Php-X-Links - Php-X-Links における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-5098 2012-09-26 16:40 2012-09-23 Show GitHub Exploit DB Packet Storm
188179 7.5 危険 ヒューレット・パッカード - HP SiteScope の SOAP 機能における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3264 2012-09-26 16:38 2012-09-19 Show GitHub Exploit DB Packet Storm
188180 10 危険 ヒューレット・パッカード - HP SiteScope の SOAP 機能における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3263 2012-09-26 16:37 2012-09-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 19, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
541 - - - A directory traversal vulnerability exists in the Mavenir SCE Application Provisioning Portal, version PORTAL-LBS-R_1_0_24_0, which allows an administrative user to access system files with the file … - CVE-2024-34521 2025-02-13 08:15 2025-02-13 Show GitHub Exploit DB Packet Storm
542 - - - Uncaught exception in OpenBMC Firmware for the Intel(R) Server M50FCP Family and Intel(R) Server D50DNP Family before version R01.02.0002 may allow an authenticated user to potentially enable denial … CWE-248
 Uncaught Exception
CVE-2025-20097 2025-02-13 07:15 2025-02-13 Show GitHub Exploit DB Packet Storm
543 6.3 MEDIUM
Network
- - A vulnerability classified as critical was found in olajowon Loggrove up to e428fac38cc480f011afcb1d8ce6c2bad378ddd6. Affected by this vulnerability is an unknown functionality of the file /read/?pag… CWE-78
CWE-77
OS Command 
Command Injection
CVE-2025-1229 2025-02-13 07:15 2025-02-13 Show GitHub Exploit DB Packet Storm
544 4.3 MEDIUM
Network
- - A vulnerability classified as problematic has been found in olajowon Loggrove up to e428fac38cc480f011afcb1d8ce6c2bad378ddd6. Affected is an unknown function of the file /read/?page=1&logfile=LOG_Mon… CWE-22
Path Traversal
CVE-2025-1228 2025-02-13 07:15 2025-02-13 Show GitHub Exploit DB Packet Storm
545 - - - An issue in Alex Tselegidis EasyAppointments v.1.5.0 allows a remote attacker to escalate privileges via the index.php file. - CVE-2024-57602 2025-02-13 07:15 2025-02-13 Show GitHub Exploit DB Packet Storm
546 - - - Uncontrolled search path for the Intel(R) RealSense D400 Series Universal Windows Platform (UWP) Driver for Windows(R) 10 all versions may allow an authenticated user to potentially enable escalation… CWE-427
 Uncontrolled Search Path Element
CVE-2024-47006 2025-02-13 07:15 2025-02-13 Show GitHub Exploit DB Packet Storm
547 - - - Uncontrolled search path element in some BIOS and System Firmware Update Package for Intel(R) Server M50FCP family before version R01.02.0002 may allow a privileged user to potentially enable escalat… CWE-427
 Uncontrolled Search Path Element
CVE-2024-42492 2025-02-13 07:15 2025-02-13 Show GitHub Exploit DB Packet Storm
548 - - - Incorrect default permissions for some Intel(R) GPA and Intel(R) GPA Framework software installers may allow an authenticated user to potentially enable escalation of privilege via local access. CWE-276
Incorrect Default Permissions 
CVE-2024-42419 2025-02-13 07:15 2025-02-13 Show GitHub Exploit DB Packet Storm
549 - - - Improper input validation in some Intel(R) Graphics Drivers may allow an authenticated user to potentially enable denial of service via local access. CWE-20
 Improper Input Validation 
CVE-2024-42410 2025-02-13 07:15 2025-02-13 Show GitHub Exploit DB Packet Storm
550 - - - Improper access control in some Intel(R) GPA software before version 2024.3 may allow an authenticated user to potentially enable denial of service via local access. CWE-284
Improper Access Control
CVE-2024-41934 2025-02-13 07:15 2025-02-13 Show GitHub Exploit DB Packet Storm