Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194381 4.3 警告 Google - Android 上で稼働する Google Chrome におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4905 2012-09-18 15:04 2012-09-12 Show GitHub Exploit DB Packet Storm
194382 4.3 警告 Google - Android 上で稼働する Google Chrome におけるクロスアプリケーションスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4904 2012-09-18 14:59 2012-09-12 Show GitHub Exploit DB Packet Storm
194383 5 警告 Google - Android 上で稼働する Google Chrome における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4903 2012-09-18 14:58 2012-09-12 Show GitHub Exploit DB Packet Storm
194384 3.5 注意 The phpMyAdmin Project - phpMyAdmin の Database Structure ページにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4345 2012-09-14 16:38 2012-08-16 Show GitHub Exploit DB Packet Storm
194385 5 警告 The phpMyAdmin Project - phpMyAdmin の show_config_errors.php における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-4219 2012-09-14 16:37 2012-08-9 Show GitHub Exploit DB Packet Storm
194386 3.5 注意 レッドハット - libvirt の virTypedParameterArrayClear 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-3445 2012-09-14 16:35 2012-08-7 Show GitHub Exploit DB Packet Storm
194387 4.3 警告 ImageMagick - ImageMagick の coders/png.c の Magick_png_malloc 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2012-3437 2012-09-14 16:34 2012-08-7 Show GitHub Exploit DB Packet Storm
194388 4.9 警告 OpenStack - OpenStack Keystone における承認の制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-3426 2012-09-14 16:33 2012-05-8 Show GitHub Exploit DB Packet Storm
194389 4.3 警告 PNG Development Group - libpng の pngpread.c におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2012-3425 2012-09-14 16:32 2012-08-13 Show GitHub Exploit DB Packet Storm
194390 6.8 警告 レッドハット - IcedTea-Web プラグインにおけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2012-3422 2012-09-14 16:30 2012-07-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
781 - - - Dell Networking Switches running Enterprise SONiC OS, version(s) prior to 4.4.1 and 4.2.3, contain(s) an Insertion of Sensitive Information into Log File vulnerability. A high privileged attacker wit… CWE-532
 Inclusion of Sensitive Information in Log Files
CVE-2025-23374 2025-01-30 14:15 2025-01-30 Show GitHub Exploit DB Packet Storm
782 6.5 MEDIUM
Network
- - A vulnerability was found in Tenda A18 up to 15.13.07.09. It has been rated as critical. This issue affects the function SetCmdlineRun of the file /goform/SetCmdlineRun of the component HTTP POST Req… CWE-119
CWE-121
Incorrect Access of Indexable Resource ('Range Error') 
Stack-based Buffer Overflow
CVE-2025-0848 2025-01-30 11:15 2025-01-30 Show GitHub Exploit DB Packet Storm
783 7.8 HIGH
Local
apple macos
ipados
iphone_os
visionos
watchos
tvos
A use after free issue was addressed with improved memory management. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. A malicious applicati… CWE-416
 Use After Free
CVE-2025-24085 2025-01-30 11:00 2025-01-28 Show GitHub Exploit DB Packet Storm
784 9.9 CRITICAL
Network
- - Authentication bypass by spoofing in Azure AI Face Service allows an authorized attacker to elevate privileges over a network. CWE-290
 Authentication Bypass by Spoofing
CVE-2025-21415 2025-01-30 08:15 2025-01-30 Show GitHub Exploit DB Packet Storm
785 7.5 HIGH
Network
- - Missing authorization in Microsoft Account allows an unauthorized attacker to elevate privileges over a network. CWE-862
 Missing Authorization
CVE-2025-21396 2025-01-30 08:15 2025-01-30 Show GitHub Exploit DB Packet Storm
786 5.4 MEDIUM
Network
- - User Interface (UI) Misrepresentation of Critical Information in Microsoft Edge (Chromium-based) allows an unauthorized attacker to perform spoofing over a network - CVE-2025-21262 2025-01-30 08:15 2025-01-25 Show GitHub Exploit DB Packet Storm
787 - - - A path traversal issue in ZipUtils.unzip and TarUtils.untar in Deep Java Library (DJL) on all platforms allows a bad actor to write files to arbitrary locations. - CVE-2025-0851 2025-01-30 07:15 2025-01-30 Show GitHub Exploit DB Packet Storm
788 7.3 HIGH
Network
- - A vulnerability was found in needyamin Library Card System 1.0 and classified as critical. This issue affects some unknown processing of the file admin.php of the component Login. The manipulation of… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0842 2025-01-30 07:15 2025-01-30 Show GitHub Exploit DB Packet Storm
789 - - - When LDAP connection is activated in Teedy versions between 1.9 to 1.12, the username field of the login form is vulnerable to LDAP injection. Due to improper sanitization of user input, an unauthent… - CVE-2024-54852 2025-01-30 07:15 2025-01-30 Show GitHub Exploit DB Packet Storm
790 7.5 HIGH
Network
- - Clients using DNS-over-HTTPS (DoH) can exhaust a DNS resolver's CPU and/or memory by flooding it with crafted valid or invalid HTTP/2 traffic. This issue affects BIND 9 versions 9.18.0 through 9.18.3… - CVE-2024-12705 2025-01-30 07:15 2025-01-30 Show GitHub Exploit DB Packet Storm