Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194911 4.3 警告 マカフィー - McAfee Enterprise Mobility Manager のポータルにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4590 2012-08-24 11:48 2012-08-22 Show GitHub Exploit DB Packet Storm
194912 2.1 注意 マカフィー - McAfee Enterprise Mobility Manager のポータルにおけるアクセス権を取得される脆弱性 CWE-DesignError
CVE-2012-4589 2012-08-24 11:47 2012-08-22 Show GitHub Exploit DB Packet Storm
194913 4.3 警告 マカフィー - McAfee Enterprise Mobility Manager におけるサービス運用妨害 (DoS) の脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-4588 2012-08-24 11:46 2012-03-23 Show GitHub Exploit DB Packet Storm
194914 3.5 注意 マカフィー - McAfee Enterprise Mobility Manager におけるユーザーパスワードを検出される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4587 2012-08-24 11:39 2012-03-23 Show GitHub Exploit DB Packet Storm
194915 3.5 注意 マカフィー - McAfee Email and Web Security および McAfee Email Gateway におけるアクセス権の設定を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4586 2012-08-24 11:36 2012-03-13 Show GitHub Exploit DB Packet Storm
194916 4 警告 マカフィー - McAfee Email and Web Security および McAfee Email Gateway における任意のファイルを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4585 2012-08-24 11:35 2012-03-13 Show GitHub Exploit DB Packet Storm
194917 3.5 注意 マカフィー - McAfee Email and Web Security および McAfee Email Gateway における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2012-4584 2012-08-24 11:35 2012-03-13 Show GitHub Exploit DB Packet Storm
194918 4 警告 マカフィー - McAfee Email and Web Security および McAfee Email Gateway におけるセッショントークンを取得される脆弱性 CWE-200
情報漏えい
CVE-2012-4583 2012-08-24 11:34 2012-03-13 Show GitHub Exploit DB Packet Storm
194919 4.9 警告 マカフィー - McAfee Email and Web Security および McAfee Email Gateway における任意の管理者アカウントのパスワードをリセットされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-4582 2012-08-24 11:32 2012-03-13 Show GitHub Exploit DB Packet Storm
194920 6.8 警告 マカフィー - McAfee Email and Web Security および McAfee Email Gateway におけるセッションをハイジャックされる脆弱性 CWE-287
不適切な認証
CVE-2012-4581 2012-08-24 11:24 2012-03-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 22, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1671 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2024-5183 2025-02-9 07:15 2025-02-9 Show GitHub Exploit DB Packet Storm
1672 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2023-4927 2025-02-9 07:15 2025-02-9 Show GitHub Exploit DB Packet Storm
1673 4.3 MEDIUM
Network
- - IBM DevOps Deploy 8.0 through 8.0.1.4, 8.1 through 8.1.0.0 and IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.25, 7.1 through 7.1.2.21, 7.2 through 7.2.3.14 and 7.3 through 7.3.2 could allow an authent… CWE-306
Missing Authentication for Critical Function
CVE-2024-54176 2025-02-9 02:15 2025-02-9 Show GitHub Exploit DB Packet Storm
1674 7.3 HIGH
Network
- - A vulnerability, which was classified as critical, was found in CoinRemitter 0.0.1/0.0.2 on OpenCart. This affects an unknown part. The manipulation of the argument coin leads to sql injection. It is… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-1117 2025-02-8 22:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1675 5.5 MEDIUM
Network
- - The Simple add pages or posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 2.0.0 due to insufficient input sanitization and output escaping.… CWE-79
Cross-site Scripting
CVE-2024-13850 2025-02-8 22:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1676 7.3 HIGH
Network
- - A vulnerability, which was classified as critical, has been found in Dreamvention Live AJAX Search Free up to 1.0.6 on OpenCart. Affected by this issue is the function searchresults/search of the fil… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-1116 2025-02-8 21:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1677 - - - SQL injection vulnerability in Beijing Guoju Information Technology Co., Ltd JeecgBoot v.3.7.2 allows a remote attacker to obtain sensitive information via the getTotalData component. - CVE-2024-57606 2025-02-8 12:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1678 - - - An issue in Brainasoft Braina v2.8 allows a remote attacker to obtain sensitive information via the chat window function. - CVE-2024-55272 2025-02-8 12:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1679 - - - An issue in trojan v.2.0.0 through v.2.15.3 allows a remote attacker to escalate privileges via the initialization interface /auth/register. - CVE-2024-55215 2025-02-8 12:15 2025-02-8 Show GitHub Exploit DB Packet Storm
1680 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2025-1096 2025-02-8 10:15 2025-02-8 Show GitHub Exploit DB Packet Storm