Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190401 9 危険 MW6 Technologies - DATAMATRIXLib.MW6DataMatrix などにおける任意のファルを上書きされる脆弱性 CWE-noinfo
CWE-Other
CVE-2008-4925 2012-09-25 17:17 2008-11-4 Show GitHub Exploit DB Packet Storm
190402 9 危険 MW6 Technologies - BARCODELib.MW6Barcode などにおける任意のファイルを上書きされる脆弱性 CWE-noinfo
CWE-Other
CVE-2008-4924 2012-09-25 17:17 2008-11-4 Show GitHub Exploit DB Packet Storm
190403 9 危険 MW6 Technologies - AZTECLib.MW6Aztec などにおける任意のファイルを上書きされる脆弱性 CWE-noinfo
CWE-Other
CVE-2008-4923 2012-09-25 17:17 2008-11-4 Show GitHub Exploit DB Packet Storm
190404 5 警告 lokicms - LokiCMS の admin.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-4913 2012-09-25 17:17 2008-11-3 Show GitHub Exploit DB Packet Storm
190405 6.8 警告 logz - Logz podcast CMS の fichiers/add_url.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-4897 2012-09-25 17:17 2008-11-3 Show GitHub Exploit DB Packet Storm
190406 4.3 警告 logz - Logz CMS の fichiers/add_url.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-4896 2012-09-25 17:17 2008-11-3 Show GitHub Exploit DB Packet Storm
190407 4.3 警告 netrisk - NetRisk の error.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-4888 2012-09-25 17:17 2008-11-3 Show GitHub Exploit DB Packet Storm
190408 7.5 危険 netrisk - NetRisk の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-4887 2012-09-25 17:17 2008-11-3 Show GitHub Exploit DB Packet Storm
190409 7.5 危険 maran - Maran PHP Shop の prodshow.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-4880 2012-09-25 17:17 2008-11-3 Show GitHub Exploit DB Packet Storm
190410 7.5 危険 maran - Maran PHP Shop の prod.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-4879 2012-09-25 17:17 2008-11-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1291 - - - Core creation allows users to replace "trusted" configset files with arbitrary configuration Solr instances that (1) use the "FileSystemConfigSetService" component (the default in "standalone" or "u… CWE-250
 Execution with Unnecessary Privileges
CVE-2025-24814 2025-01-27 18:15 2025-01-27 Show GitHub Exploit DB Packet Storm
1292 - - - A vulnerability in OTRS Application Server and reverse proxy settings allows session hijacking due to missing attributes for sensitive cookie settings in HTTPS sessions. This issue affects: * O… - CVE-2025-24390 2025-01-27 15:15 2025-01-27 Show GitHub Exploit DB Packet Storm
1293 - - - Certain errors of the upstream libraries will insert sensitive information in the OTRS or ((OTRS)) Community Edition log mechanism and mails send to the system administrator. This issue affects: … - CVE-2025-24389 2025-01-27 15:15 2025-01-27 Show GitHub Exploit DB Packet Storm
1294 - - - An improper privilege management vulnerability in OTRS Generic Interface module allows change of the Ticket status even if the user only has ro permissions. This issue affects: * OTRS 7.0.X … - CVE-2024-43446 2025-01-27 15:15 2025-01-27 Show GitHub Exploit DB Packet Storm
1295 - - - A vulnerability exists in OTRS and ((OTRS Community Edition)) that fail to set the HTTP response header X-Content-Type-Options to nosniff. An attacker could exploit this vulnerability by uploading or… - CVE-2024-43445 2025-01-27 15:15 2025-01-27 Show GitHub Exploit DB Packet Storm
1296 - - - The WP Triggers Lite WordPress plugin through 2.5.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used aga… - CVE-2024-13094 2025-01-27 15:15 2025-01-27 Show GitHub Exploit DB Packet Storm
1297 - - - The Dyn Business Panel WordPress plugin through 1.0.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add… - CVE-2024-13057 2025-01-27 15:15 2025-01-27 Show GitHub Exploit DB Packet Storm
1298 - - - The Dyn Business Panel WordPress plugin through 1.0.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used a… - CVE-2024-13056 2025-01-27 15:15 2025-01-27 Show GitHub Exploit DB Packet Storm
1299 - - - The Dyn Business Panel WordPress plugin through 1.0.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used a… - CVE-2024-13055 2025-01-27 15:15 2025-01-27 Show GitHub Exploit DB Packet Storm
1300 - - - The Dental Optimizer Patient Generator App WordPress plugin through 1.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting whi… - CVE-2024-13052 2025-01-27 15:15 2025-01-27 Show GitHub Exploit DB Packet Storm