Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194641 6.8 警告 Wikka Development Team - WikkaWiki の actions/files/files.php における任意の PHP コードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4449 2012-09-7 15:09 2011-12-3 Show GitHub Exploit DB Packet Storm
194642 7.5 危険 Wikka Development Team - WikkaWiki の actions/usersettings/usersettings.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4448 2012-09-7 14:56 2011-12-3 Show GitHub Exploit DB Packet Storm
194643 5 警告 Apache Software Foundation - Apache Struts におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4387 2012-09-7 14:54 2012-08-3 Show GitHub Exploit DB Packet Storm
194644 6.8 警告 Apache Software Foundation - Apache Struts のトークンチェックメカニズムにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-4386 2012-09-7 14:52 2012-08-3 Show GitHub Exploit DB Packet Storm
194645 5 警告 Thomas Eibner - Apache HTTP Server 用 mod_rpaf モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2012-3526 2012-09-7 14:49 2012-09-5 Show GitHub Exploit DB Packet Storm
194646 2.1 注意 Tigerfish - Drupal 用 Fancy Slide モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2068 2012-09-6 14:05 2012-03-14 Show GitHub Exploit DB Packet Storm
194647 6.8 警告 CKEditor Team - Drupal 用 FCKeditor および CKEditor モジュールにおける任意の PHP コードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-2067 2012-09-6 14:03 2012-03-14 Show GitHub Exploit DB Packet Storm
194648 4.3 警告 CKEditor Team - Drupal 用 FCKeditor および CKEditor モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2066 2012-09-6 14:02 2012-03-14 Show GitHub Exploit DB Packet Storm
194649 3.5 注意 Freso - Drupal 用 Language Icons モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2065 2012-09-6 14:00 2012-03-14 Show GitHub Exploit DB Packet Storm
194650 4.3 警告 Views Language Switcher - Drupal 用 Views Language Switcher モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2064 2012-09-6 13:56 2012-03-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 4, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
761 - - - The issue was resolved by sanitizing logging. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2. An app may be able to read sensitive location information. - CVE-2024-54519 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
762 - - - The issue was addressed with improved bounds checks. This issue is fixed in macOS Sequoia 15.2, watchOS 11.2, tvOS 18.2, iOS 18.2 and iPadOS 18.2. An app may be able to corrupt coprocessor memory. - CVE-2024-54518 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
763 - - - A type confusion issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2. An attacker with user privileges may be able to read kernel me… - CVE-2024-54507 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
764 - - - An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in iPadOS 17.7.4, visionOS 2.2, tvOS 18.2, watchOS 11.2, iOS 18.2 and iPadOS 18.2, macOS Sonoma 14.7.2, … - CVE-2024-54478 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
765 6.3 MEDIUM
Network
- - A vulnerability was found in Itechscripts School Management Software 2.75. It has been classified as critical. This affects an unknown part of the file /notice-edit.php. The manipulation of the argum… - CVE-2017-20196 2025-01-29 00:15 2025-01-27 Show GitHub Exploit DB Packet Storm
766 - - - An allocation-size-too-big bug in the component /imagebuf.cpp of OpenImageIO v3.1.0.0dev may cause a Denial of Service (DoS) when the program to requests to allocate too much space. - CVE-2024-55195 2025-01-29 00:15 2025-01-24 Show GitHub Exploit DB Packet Storm
767 - - - A malformed packet can cause a buffer overflow in the NWK/APS layer of the Ember ZNet stack and lead to an assert - CVE-2024-6351 2025-01-28 23:15 2025-01-28 Show GitHub Exploit DB Packet Storm
768 4.7 MEDIUM
Network
- - A vulnerability, which was classified as critical, has been found in Pimcore customer-data-framework up to 4.2.0. Affected by this issue is some unknown functionality of the file /admin/customermanag… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-11956 2025-01-28 23:15 2025-01-28 Show GitHub Exploit DB Packet Storm
769 - - - Improper Neutralization of Argument Delimiters in the TeamViewer_service.exe component of TeamViewer Clients prior version 15.62 for Windows allows an attacker with local unprivileged access on a Win… - CVE-2025-0065 2025-01-28 20:15 2025-01-28 Show GitHub Exploit DB Packet Storm
770 4.3 MEDIUM
Network
- - The vulnerability was found in OpenShift Service Mesh 2.6.3 and 2.5.6. This issue occurs due to improper sanitization of HTTP headers by Envoy, particularly the x-forwarded-for header. This lack of s… CWE-117
 Improper Output Neutralization for Logs
CVE-2025-0754 2025-01-28 19:15 2025-01-28 Show GitHub Exploit DB Packet Storm