Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194461 4 警告 IBM - 複数の IBM 製品で使用される IBM Maximo Asset Management における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-2185 2012-09-12 16:19 2012-09-4 Show GitHub Exploit DB Packet Storm
194462 6.8 警告 IBM - 複数の IBM 製品で使用される IBM Maximo Asset Management における Web セッションをハイジャックされる脆弱性 CWE-Other
その他
CVE-2012-2184 2012-09-12 16:18 2012-09-4 Show GitHub Exploit DB Packet Storm
194463 6.8 警告 IBM - 複数の IBM 製品で使用される IBM Maximo Asset Management における Web セッションをハイジャックされる脆弱性 CWE-Other
その他
CVE-2012-2183 2012-09-12 16:17 2012-09-4 Show GitHub Exploit DB Packet Storm
194464 6.5 警告 IBM - 複数の IBM 製品で使用される IBM Maximo Asset Management における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0747 2012-09-12 16:16 2012-09-4 Show GitHub Exploit DB Packet Storm
194465 3.5 注意 IBM - 複数の IBM 製品で使用される IBM Maximo Asset Management におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0746 2012-09-12 16:16 2012-09-4 Show GitHub Exploit DB Packet Storm
194466 6.5 警告 IBM - 複数の IBM 製品で使用される IBM Maximo Asset Management における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0728 2012-09-12 16:15 2012-09-4 Show GitHub Exploit DB Packet Storm
194467 6.5 警告 IBM - 複数の IBM 製品で使用される IBM Maximo Asset Management における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0727 2012-09-12 16:13 2012-09-4 Show GitHub Exploit DB Packet Storm
194468 6.8 警告 IBM - 複数の IBM 製品で使用される IBM Maximo Asset Management におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0714 2012-09-12 16:12 2012-09-4 Show GitHub Exploit DB Packet Storm
194469 6.8 警告 OpenKM - OpenKM におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2316 2012-09-12 14:20 2012-01-4 Show GitHub Exploit DB Packet Storm
194470 4 警告 OpenKM - OpenKM における任意のユーザに管理者権限を割り当てられる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2315 2012-09-12 14:19 2012-01-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
791 - - - pwn.college is an education platform to learn about, and practice, core cybersecurity concepts in a hands-on fashion. Incorrect symlink checks on user specified dojos allows for users (admin not requ… CWE-200
CWE-61
Information Exposure
 UNIX Symbolic Link (Symlink) Following
CVE-2025-24886 2025-01-31 08:15 2025-01-31 Show GitHub Exploit DB Packet Storm
792 - - - pwn.college is an education platform to learn about, and practice, core cybersecurity concepts in a hands-on fashion. Missing access control on rendering custom (unprivileged) dojo pages causes abili… CWE-79
CWE-284
Cross-site Scripting
Improper Access Control
CVE-2025-24885 2025-01-31 08:15 2025-01-31 Show GitHub Exploit DB Packet Storm
793 - - - A vulnerability was found in Codezips Gym Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /dashboard/admin/saveroutine.php. The manipulation of … - CVE-2025-0881 2025-01-31 07:15 2025-01-31 Show GitHub Exploit DB Packet Storm
794 - - - The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.3, macOS Ventura 13.7.3, macOS Sonoma 14.7.3. A local attacker may be able to elevate their privileges. - CVE-2025-24099 2025-01-31 07:15 2025-01-31 Show GitHub Exploit DB Packet Storm
795 - - - In Electronic Arts Dragon Age Origins 1.05, the DAUpdaterSVC service contains an unquoted service path vulnerability. This service is configured with insecure permissions, allowing users to modify th… - CVE-2024-57276 2025-01-31 07:15 2025-01-28 Show GitHub Exploit DB Packet Storm
796 6.3 MEDIUM
Network
- - A vulnerability was found in code-projects Chat System up to 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /user/addnewmember.php. The … CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0882 2025-01-31 06:15 2025-01-31 Show GitHub Exploit DB Packet Storm
797 6.3 MEDIUM
Network
- - A vulnerability was found in Codezips Gym Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /dashboard/admin/updateplan.php. The manipulation of… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0880 2025-01-31 06:15 2025-01-31 Show GitHub Exploit DB Packet Storm
798 - - - Sante PACS Server URL path Memory Corruption Denial-of-Service Vulnerability. This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Sante PAC… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2025-0574 2025-01-31 06:15 2025-01-31 Show GitHub Exploit DB Packet Storm
799 - - - Sante PACS Server DCM File Parsing Directory Traversal Arbitrary File Write Vulnerability. This vulnerability allows remote attackers to create arbitrary files on affected installations of Sante PACS… CWE-22
Path Traversal
CVE-2025-0573 2025-01-31 06:15 2025-01-31 Show GitHub Exploit DB Packet Storm
800 - - - Sante PACS Server Web Portal DCM File Parsing Directory Traversal Arbitrary File Write Vulnerability. This vulnerability allows remote attackers to create arbitrary files on affected installations of… CWE-22
Path Traversal
CVE-2025-0572 2025-01-31 06:15 2025-01-31 Show GitHub Exploit DB Packet Storm