Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194721 5 警告 ConnMan project - ConnMan の dhcpv6_get_option 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-2322 2012-09-4 17:42 2012-05-18 Show GitHub Exploit DB Packet Storm
194722 10 危険 ConnMan project - ConnMan の loopback プラグインにおける任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-2321 2012-09-4 17:39 2012-05-18 Show GitHub Exploit DB Packet Storm
194723 7.8 危険 ConnMan project - ConnMan におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2320 2012-09-4 17:38 2012-05-18 Show GitHub Exploit DB Packet Storm
194724 6.5 警告 Samba Project - Samba における Take Ownership 権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2111 2012-09-4 17:32 2012-04-30 Show GitHub Exploit DB Packet Storm
194725 3.5 注意 OpenStack - Openstack Compute (Nova) におけるサービス運用妨害 (CPU およびハードドライブの消費) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2101 2012-09-4 17:22 2012-03-30 Show GitHub Exploit DB Packet Storm
194726 4.3 警告 OpenStack - OpenStack Dashboard (Horizon) におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2094 2012-09-4 17:20 2012-06-5 Show GitHub Exploit DB Packet Storm
194727 4.3 警告 The phpMyAdmin Project - phpMyAdmin の show_config_errors.php における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1902 2012-09-4 17:18 2012-03-28 Show GitHub Exploit DB Packet Storm
194728 3.6 注意 オラクル - Oracle Virtualization の Oracle VM VirtualBox コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0111 2012-09-4 10:01 2012-01-17 Show GitHub Exploit DB Packet Storm
194729 3.7 注意 オラクル - Oracle Virtualization の Oracle VM VirtualBox コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0105 2012-09-4 09:59 2012-01-17 Show GitHub Exploit DB Packet Storm
194730 10 危険 ブルーコートシステムズ - Windows 上で稼働する Blue Coat Reporter におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-5127 2012-09-3 19:04 2011-09-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1401 - - - An attacker can bypass the sandboxing of Nasal scripts and arbitrarily write to any file path that the user has permission to modify at the operating-system level. - CVE-2025-0781 2025-01-30 07:15 2025-01-29 Show GitHub Exploit DB Packet Storm
1402 - - - kube-audit-rest is a simple logger of mutation/creation requests to the k8s api. If the "full-elastic-stack" example vector configuration was used for a real cluster, the previous values of kubernete… CWE-200
CWE-532
CWE-212
Information Exposure
 Inclusion of Sensitive Information in Log Files
 Improper Removal of Sensitive Information Before Storage or Transfer
CVE-2025-24884 2025-01-30 06:15 2025-01-30 Show GitHub Exploit DB Packet Storm
1403 - - - The Snowflake Connector for Python provides an interface for developing Python applications that can connect to Snowflake and perform all standard operations. Snowflake discovered and remediated a vu… CWE-276
Incorrect Default Permissions 
CVE-2025-24795 2025-01-30 06:15 2025-01-30 Show GitHub Exploit DB Packet Storm
1404 - - - The Snowflake Connector for Python provides an interface for developing Python applications that can connect to Snowflake and perform all standard operations. Snowflake discovered and remediated a vu… CWE-502
 Deserialization of Untrusted Data
CVE-2025-24794 2025-01-30 06:15 2025-01-30 Show GitHub Exploit DB Packet Storm
1405 - - - The Snowflake Connector for Python provides an interface for developing Python applications that can connect to Snowflake and perform all standard operations. Snowflake discovered and remediated a vu… CWE-89
SQL Injection
CVE-2025-24793 2025-01-30 06:15 2025-01-30 Show GitHub Exploit DB Packet Storm
1406 - - - snowflake-connector-net is the Snowflake Connector for .NET. Snowflake discovered and remediated a vulnerability in the Snowflake Connector for .NET in which files downloaded from stages are temporar… CWE-276
Incorrect Default Permissions 
CVE-2025-24788 2025-01-30 06:15 2025-01-30 Show GitHub Exploit DB Packet Storm
1407 7.3 HIGH
Network
- - A vulnerability has been found in Aridius XYZ up to 20240927 on OpenCart and classified as critical. This vulnerability affects the function loadMore of the component News. The manipulation leads to … CWE-20
CWE-502
 Improper Input Validation 
 Deserialization of Untrusted Data
CVE-2025-0841 2025-01-30 06:15 2025-01-30 Show GitHub Exploit DB Packet Storm
1408 - - - 7-Zip Mark-of-the-Web Bypass Vulnerability. This vulnerability allows remote attackers to bypass the Mark-of-the-Web protection mechanism on affected installations of 7-Zip. User interaction is requi… - CVE-2025-0411 2025-01-30 06:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1409 - - - mySCADA myPRO does not properly neutralize POST requests sent to a specific port with email information. This vulnerability could be exploited by an attacker to execute arbitrary commands on the affe… CWE-78
OS Command 
CVE-2025-20061 2025-01-30 05:15 2025-01-30 Show GitHub Exploit DB Packet Storm
1410 - - - mySCADA myPRO does not properly neutralize POST requests sent to a specific port with version information. This vulnerability could be exploited by an attacker to execute arbitrary commands on the af… CWE-78
OS Command 
CVE-2025-20014 2025-01-30 05:15 2025-01-30 Show GitHub Exploit DB Packet Storm