Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194121 7.5 危険 olaf noehring - Olaf Noehring TSEP における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4085 2012-09-25 15:35 2006-08-11 Show GitHub Exploit DB Packet Storm
194122 7.5 危険 mywebland - myWebland myEvent の viewevent.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4083 2012-09-25 15:35 2006-08-11 Show GitHub Exploit DB Packet Storm
194123 6.8 警告 Joomla! - Joomla! 用の JD-Wiki コンポーネントにおける PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2006-4074 2012-09-25 15:35 2006-08-10 Show GitHub Exploit DB Packet Storm
194124 2.6 注意 マイクロソフト - Microsoft Windows XP などの GDI ライブラリ におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-4071 2012-09-25 15:35 2006-08-9 Show GitHub Exploit DB Packet Storm
194125 5.1 警告 imendio planner - Imendio Planner におけるフォーマットストリングの脆弱性 - CVE-2006-4070 2012-09-25 15:35 2006-08-9 Show GitHub Exploit DB Packet Storm
194126 4.3 警告 ozjournals - Elaine Aquino OZJournals におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4069 2012-09-25 15:35 2006-08-9 Show GitHub Exploit DB Packet Storm
194127 2.6 注意 マイクロソフト - Microsoft Windows XP SP2 の gdiplus.dll におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-4066 2012-09-25 15:35 2006-08-9 Show GitHub Exploit DB Packet Storm
194128 7.5 危険 mitch murray - Mitch Murray Eremove の gui.cpp におけるバッファオーバーフローの脆弱性 - CVE-2006-4057 2012-09-25 15:35 2006-08-9 Show GitHub Exploit DB Packet Storm
194129 7.5 危険 netious cms - Netious CMS における管理セクションへのアクセス権を取得される脆弱性 - CVE-2006-4048 2012-09-25 15:35 2006-08-9 Show GitHub Exploit DB Packet Storm
194130 7.5 危険 netious cms - Netious CMS の index.php における SQL インジェクションの脆弱性 - CVE-2006-4047 2012-09-25 15:35 2006-08-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 23, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1131 - - - CrowdStrike uses industry-standard TLS (transport layer security) to secure communications from the Falcon sensor to the CrowdStrike cloud. CrowdStrike has identified a validation logic error in the … - CVE-2025-1146 2025-02-13 04:15 2025-02-13 Show GitHub Exploit DB Packet Storm
1132 4.3 MEDIUM
Network
ibm applinx IBM ApplinX 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. CWE-352
 Origin Validation Error
CVE-2024-49795 2025-02-13 04:01 2025-02-6 Show GitHub Exploit DB Packet Storm
1133 4.3 MEDIUM
Network
ibm applinx IBM ApplinX 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. CWE-352
 Origin Validation Error
CVE-2024-49794 2025-02-13 04:01 2025-02-6 Show GitHub Exploit DB Packet Storm
1134 8.8 HIGH
Network
pdf-xchange pdf-xchange_editor PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of … CWE-125
Out-of-bounds Read
CVE-2025-0911 2025-02-13 04:00 2025-02-12 Show GitHub Exploit DB Packet Storm
1135 8.8 HIGH
Network
pdf-xchange pdf-xchange_editor PDF-XChange Editor JB2 File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of … CWE-125
Out-of-bounds Read
CVE-2025-0905 2025-02-13 04:00 2025-02-12 Show GitHub Exploit DB Packet Storm
1136 8.8 HIGH
Network
pdf-xchange pdf-xchange_editor PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of … CWE-125
Out-of-bounds Read
CVE-2025-0904 2025-02-13 04:00 2025-02-12 Show GitHub Exploit DB Packet Storm
1137 8.8 HIGH
Network
pdf-xchange pdf-xchange_editor PDF-XChange Editor RTF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of P… CWE-787
 Out-of-bounds Write
CVE-2025-0903 2025-02-13 04:00 2025-02-12 Show GitHub Exploit DB Packet Storm
1138 8.8 HIGH
Network
pdf-xchange pdf-xchange_editor PDF-XChange Editor XPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of … CWE-125
Out-of-bounds Read
CVE-2025-0902 2025-02-13 04:00 2025-02-12 Show GitHub Exploit DB Packet Storm
1139 8.8 HIGH
Network
pdf-xchange pdf-xchange_editor PDF-XChange Editor Doc Object Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Edi… CWE-125
Out-of-bounds Read
CVE-2025-0901 2025-02-13 04:00 2025-02-12 Show GitHub Exploit DB Packet Storm
1140 5.4 MEDIUM
Network
ibm applinx IBM ApplinX 11.1 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality poten… CWE-79
Cross-site Scripting
CVE-2024-49793 2025-02-13 04:00 2025-02-6 Show GitHub Exploit DB Packet Storm