Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194681 4.3 警告 Yaniv Aran-Shamir - Drupal 用 Gigya - Social optimization モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2117 2012-09-5 11:41 2012-04-18 Show GitHub Exploit DB Packet Storm
194682 6.8 警告 Commerce Guys - Drupal 用 Commerce Reorder モジュールにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2116 2012-09-5 11:41 2012-04-18 Show GitHub Exploit DB Packet Storm
194683 7.5 危険 musl libc - musl の fprintf におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2114 2012-09-5 11:40 2012-04-18 Show GitHub Exploit DB Packet Storm
194684 6.2 警告 Comodo - Windows XP 上で稼働する Comodo Internet Security におけるカーネルモードのフックハンドラを回避される脆弱性 CWE-362
競合状態
CVE-2010-5157 2012-09-5 11:39 2010-06-2 Show GitHub Exploit DB Packet Storm
194685 4.3 警告 Fusion Drupal Themes - Drupal 用 Fusion モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2083 2012-09-5 11:37 2012-03-28 Show GitHub Exploit DB Packet Storm
194686 5.8 警告 EGroupware - EGroupware Enterprise Line および EGroupware Community Edition におけるオープンリダイレクトの脆弱性 CWE-Other
その他
CVE-2011-4951 2012-09-5 11:37 2011-08-4 Show GitHub Exploit DB Packet Storm
194687 4.3 警告 EGroupware - EGroupware Enterprise Line および EGroupware Community Edition におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4950 2012-09-5 11:35 2011-08-4 Show GitHub Exploit DB Packet Storm
194688 7.5 危険 EGroupware - EGroupware Enterprise Line および EGroupware Community Edition における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4949 2012-09-5 11:34 2011-08-4 Show GitHub Exploit DB Packet Storm
194689 5 警告 EGroupware - EGroupware Enterprise Line および EGroupware Community Edition におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4948 2012-09-5 11:34 2011-08-4 Show GitHub Exploit DB Packet Storm
194690 6.8 警告 e107.org - e107 の e107_admin/users_extended.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-4947 2012-09-5 11:33 2011-05-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1661 - - - A vulnerability, which was classified as critical, was found in Lumsoft ERP 8. Affected is the function DoUpload/DoWebUpload of the file /Api/FileUploadApi.ashx. The manipulation of the argument file… CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-1165 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1662 - - - SAP NetWeaver Application Server Java does not sufficiently handle user input, resulting in a stored cross-site scripting vulnerability. The application allows attackers with basic user privileges to… CWE-79
Cross-site Scripting
CVE-2025-0054 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1663 2.4 LOW
Network
- - A vulnerability has been found in 1000 Projects Bookstore Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file process_book_add.php of the componen… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-1174 2025-02-11 14:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1664 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2025-0499 2025-02-11 11:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1665 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2024-9688 2025-02-11 11:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1666 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2024-9625 2025-02-11 11:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1667 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2024-9580 2025-02-11 11:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1668 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2024-9196 2025-02-11 11:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1669 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2024-9185 2025-02-11 11:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1670 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2024-9181 2025-02-11 11:15 2025-02-11 Show GitHub Exploit DB Packet Storm