Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 1, 2025, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192551 2.1 注意 David Paleino - Wicd におけるパスワードおよびその他の重要な情報を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-0813 2012-07-3 14:04 2012-06-29 Show GitHub Exploit DB Packet Storm
192552 4.3 警告 ノキア - Qt の QSslSocket における SSL サーバになりすまされる脆弱性 CWE-20
不適切な入力確認
CVE-2010-5076 2012-07-3 14:01 2012-06-29 Show GitHub Exploit DB Packet Storm
192553 5 警告 Zenphoto - Zenphoto におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2641 2012-07-3 14:01 2012-07-3 Show GitHub Exploit DB Packet Storm
192554 2.6 注意 NECビッグローブ株式会社 - Android 版 嫁コレにおける端末識別番号の管理不備の脆弱性 CWE-Other
その他
CVE-2012-2640 2012-07-3 14:00 2012-07-3 Show GitHub Exploit DB Packet Storm
192555 3.3 注意 Wireshark - Wireshark における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-3826 2012-07-3 13:42 2012-06-30 Show GitHub Exploit DB Packet Storm
192556 3.3 注意 Wireshark - Wireshark における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-3825 2012-07-3 13:41 2012-06-30 Show GitHub Exploit DB Packet Storm
192557 5 警告 Mikel Olasagasti - Revelation におけるパスワードを推測される脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-2743 2012-07-2 11:45 2012-06-27 Show GitHub Exploit DB Packet Storm
192558 5 警告 Mikel Olasagasti - Revelation におけるパスワードを解読される脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-2742 2012-07-2 11:41 2012-06-27 Show GitHub Exploit DB Packet Storm
192559 7.8 危険 Elite Research - WinRadius サーバにおけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2012-3816 2012-07-2 11:34 2012-06-27 Show GitHub Exploit DB Packet Storm
192560 7.5 危険 Pippin Williamson - WordPress 用 Font Uploader プラグインの font-upload.php における任意の PHP コードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3814 2012-07-2 11:33 2012-06-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 1, 2025, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 - - - iXsystems TrueNAS CORE tarfile.extractall Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installat… New CWE-22
Path Traversal
CVE-2024-11944 2024-12-31 06:15 2024-12-31 Show GitHub Exploit DB Packet Storm
102 - - - Tasklists provides plugin tasklists for GLPI. Versions prior to 2.0.4 have a blind SQL injection vulnerability. Version 2.0.4 contains a patch for the vulnerability. New CWE-89
SQL Injection
CVE-2024-56801 2024-12-31 04:15 2024-12-31 Show GitHub Exploit DB Packet Storm
103 - - - Firecrawl is a web scraper that allows users to extract the content of a webpage for a large language model. Versions prior to 1.1.1 contain a server-side request forgery (SSRF) vulnerability. The sc… New CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-56800 2024-12-31 04:15 2024-12-31 Show GitHub Exploit DB Packet Storm
104 - - - Simofa is a tool to help automate static website building and deployment. Prior to version 0.2.7, due to a design mistake in the RouteLoader class, some API routes may be publicly accessible when the… New CWE-306
Missing Authentication for Critical Function
CVE-2024-56799 2024-12-31 04:15 2024-12-31 Show GitHub Exploit DB Packet Storm
105 - - - A vulnerability classified as critical was found in code-projects Chat System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/chatroom.php. The manipulation of the … New - CVE-2024-13020 2024-12-31 04:15 2024-12-30 Show GitHub Exploit DB Packet Storm
106 - - - A vulnerability classified as problematic has been found in code-projects Chat System 1.0. Affected is an unknown function of the file /admin/update_room.php of the component Chat Room Page. The mani… New - CVE-2024-13019 2024-12-31 04:15 2024-12-30 Show GitHub Exploit DB Packet Storm
107 - - - Veritas / Arctera Data Insight before 7.1.1 allows Application Administrators to conduct SQL injection attacks. New - CVE-2024-46542 2024-12-31 03:15 2024-12-31 Show GitHub Exploit DB Packet Storm
108 - - - A vulnerability was found in Codezips College Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /Front-end/faculty.php. The manipulation of the ar… New - CVE-2024-13025 2024-12-31 03:15 2024-12-30 Show GitHub Exploit DB Packet Storm
109 - - - A vulnerability, which was classified as problematic, has been found in SourceCodester Road Accident Map Marker 1.0. Affected by this issue is some unknown functionality of the file /endpoint/add-mar… New - CVE-2024-13021 2024-12-31 03:15 2024-12-30 Show GitHub Exploit DB Packet Storm
110 - - - The WPForms WordPress plugin before 1.9.2.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks eve… Update - CVE-2024-11223 2024-12-31 03:15 2024-12-26 Show GitHub Exploit DB Packet Storm