Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193991 7.5 危険 muratsoft - Muratsoft Haber Portal の kategori.asp における SQL インジェクションの脆弱性 - CVE-2006-4641 2012-09-25 15:35 2006-09-8 Show GitHub Exploit DB Packet Storm
193992 5 警告 マイクロソフト - System Information ActiveX control におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-4627 2012-09-25 15:35 2006-09-7 Show GitHub Exploit DB Packet Storm
193993 5.1 警告 John Lim - Intechnic In-link の John Lim ADOdb における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4618 2012-09-25 15:35 2006-09-6 Show GitHub Exploit DB Packet Storm
193994 5 警告 MailEnable - MailEnable の SMTP サービスにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-4616 2012-09-25 15:35 2006-09-6 Show GitHub Exploit DB Packet Storm
193995 7.5 危険 john andersson - ZIXForum の ReplyNew.asp における SQL インジェクションの脆弱性 - CVE-2006-4612 2012-09-25 15:35 2006-09-6 Show GitHub Exploit DB Packet Storm
193996 6.8 警告 longino - Longino Jacome php-Revista におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4608 2012-09-25 15:35 2006-09-6 Show GitHub Exploit DB Packet Storm
193997 7.5 危険 longino - Longino Jacome php-Revista の admin/index.php における認証コントロールを回避される脆弱性 - CVE-2006-4607 2012-09-25 15:35 2006-09-6 Show GitHub Exploit DB Packet Storm
193998 7.5 危険 longino - Longino Jacome php-Revista における SQL インジェクションの脆弱性 - CVE-2006-4606 2012-09-25 15:35 2006-09-6 Show GitHub Exploit DB Packet Storm
193999 7.5 危険 longino - Longino Jacome php-Revista の index.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4605 2012-09-25 15:35 2006-09-6 Show GitHub Exploit DB Packet Storm
194000 7.5 危険 lanifex - Lanifex DMO の LFXlib/access_manager.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4604 2012-09-25 15:35 2006-09-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 19, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
941 4.8 MEDIUM
Adjacent
- - DHCP Client Service Denial of Service Vulnerability CWE-125
Out-of-bounds Read
CVE-2025-21179 2025-02-12 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
942 7.8 HIGH
Local
- - Illustrator versions 29.1, 28.7.3 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitatio… CWE-121
Stack-based Buffer Overflow
CVE-2025-21163 2025-02-12 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
943 5.5 MEDIUM
Local
- - Photoshop Elements versions 2025.0 and earlier are affected by a Creation of Temporary File in Directory with Incorrect Permissions vulnerability that could result in privilege escalation in the cont… CWE-379
 Creation of Temporary File in Directory with Incorrect Permissions
CVE-2025-21162 2025-02-12 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
944 7.8 HIGH
Local
- - Substance3D - Designer versions 14.0.2 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation … CWE-787
 Out-of-bounds Write
CVE-2025-21161 2025-02-12 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
945 7.8 HIGH
Local
- - Illustrator versions 29.1, 28.7.3 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user.… CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2025-21160 2025-02-12 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
946 7.8 HIGH
Local
- - Illustrator versions 29.1, 28.7.3 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this iss… CWE-416
 Use After Free
CVE-2025-21159 2025-02-12 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
947 7.8 HIGH
Local
- - InCopy versions 20.0, 19.5.1 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Expl… CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2025-21156 2025-02-12 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
948 5.5 MEDIUM
Local
- - Substance3D - Stager versions 3.1.0 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. An attacker could exploit this vulnerab… CWE-476
 NULL Pointer Dereference
CVE-2025-21155 2025-02-12 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
949 - - - An exploitable CSRF vulnerability exists in Atlassian Jira, from versions 7.6.4 to 8.1.0. The login form doesn’t require a CSRF token. As a result, an attacker can log a user into the system under an… - CVE-2019-15002 2025-02-12 03:15 2025-02-12 Show GitHub Exploit DB Packet Storm
950 5.4 MEDIUM
Network
scriptsbundle dwt_listing The DWT - Directory & Listing WordPress Theme is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 3.3.4 due to insufficient input sanitization and output esc… CWE-79
Cross-site Scripting
CVE-2025-0169 2025-02-12 03:15 2025-02-9 Show GitHub Exploit DB Packet Storm