Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194751 6 警告 Widget Factory Limited - Joomla! 用 JCE コンポーネントにおける任意の PHP コードを実行される脆弱性 CWE-Other
その他
CVE-2011-5134 2012-09-3 14:15 2012-08-30 Show GitHub Exploit DB Packet Storm
194752 10 危険 MyBB Group - MyBB における脆弱性 CWE-noinfo
情報不足
CVE-2011-5133 2012-09-3 14:14 2011-11-25 Show GitHub Exploit DB Packet Storm
194753 4.3 警告 MyBB Group - MyBB におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5132 2012-09-3 14:13 2011-11-25 Show GitHub Exploit DB Packet Storm
194754 6.8 警告 MyBB Group - MyBB の global.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-5131 2012-09-3 13:53 2011-11-25 Show GitHub Exploit DB Packet Storm
194755 6.8 警告 Haudenschilt - Family Connections CMS の dev/less.php における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-5130 2012-09-3 13:49 2011-11-30 Show GitHub Exploit DB Packet Storm
194756 5 警告 XChat - XChat におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5129 2012-09-3 13:42 2012-08-30 Show GitHub Exploit DB Packet Storm
194757 4.3 警告 The PHP Group - PHP の main/SAPI.c における HTTP レスポンス分割の保護メカニズムを回避される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1398 2012-09-3 13:41 2012-04-26 Show GitHub Exploit DB Packet Storm
194758 10 危険 ヒューレット・パッカード - HP iNode Management Center における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3254 2012-08-31 16:41 2012-08-29 Show GitHub Exploit DB Packet Storm
194759 10 危険 ヒューレット・パッカード - HP Intelligent Management Center における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-3253 2012-08-31 16:40 2012-08-29 Show GitHub Exploit DB Packet Storm
194760 3.3 注意 ソフォス - Sophos SafeGuard Enterprise の Device Encryption Client におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4736 2012-08-31 16:23 2012-08-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 26, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1671 - - - An improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability [CWE-78] in Fortinet FortiAnalyzer version 7.4.0 through 7.4.3, 7.2.0 through 7.2.5, 7.0.0 … CWE-78
OS Command 
CVE-2024-40584 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1672 - - - An improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability [CWE-22] in Fortinet FortiManager version 7.4.0 through 7.4.2 and before 7.2.5 and Fortinet FortiAnalyz… CWE-22
Path Traversal
CVE-2024-36508 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1673 - - - A stack-based buffer overflow [CWE-121] vulnerability in Fortinet FortiOS version 7.2.4 through 7.2.8 and version 7.4.0 through 7.4.4 allows a remote unauthenticated attacker to execute arbitrary cod… CWE-121
Stack-based Buffer Overflow
CVE-2024-35279 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1674 - - - A use of hard-coded cryptographic key to encrypt sensitive data vulnerability [CWE-321] in FortiManager 7.6.0 through 7.6.1, 7.4.0 through 7.4.5, 7.2.0 through 7.2.9, 7.0 all versions, 6.4 all versio… CWE-321
 Use of Hard-coded Cryptographic Key
CVE-2024-33504 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1675 - - - An improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox at least versions 4.4.0 through 4.4.4 and 4.2.0 through 4.2.6 and 4.0.0 through 4.0.4 … CWE-79
Cross-site Scripting
CVE-2024-27781 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1676 - - - Multiple Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerabilities [CWE-79] in FortiSIEM 7.1 all versions, 7.0 all versions, 6.7 all versions incident page… CWE-79
Cross-site Scripting
CVE-2024-27780 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1677 - - - An HTML Injection vulnerability in Avaya Spaces may have allowed disclosure of sensitive information or modification of the page content seen by the user. - CVE-2024-12756 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1678 - - - A Cross-Site Scripting (XSS) vulnerability in Avaya Spaces may have allowed unauthorized code execution and potential disclose of sensitive information. - CVE-2024-12755 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1679 - - - A use of externally-controlled format string vulnerability [CWE-134] in Fortinet FortiOS version 7.4.0 through 7.4.1 and before 7.2.6, FortiProxy version 7.4.0 and before 7.2.7, FortiPAM version 1.1.… CWE-134
Use of Externally-Controlled Format String
CVE-2023-40721 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1680 - - - Privilege Defined With Unsafe Actions vulnerability in Apache Cassandra. An user with MODIFY permission ON ALL KEYSPACES can escalate privileges to superuser within a targeted Cassandra cluster via u… - CVE-2025-23015 2025-02-12 02:15 2025-02-4 Show GitHub Exploit DB Packet Storm