Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194921 9.3 危険 マカフィー - McAfee VirusScan Enterprise における権限を取得される脆弱性 CWE-Other
その他
CVE-2009-5118 2012-08-23 15:30 2012-08-22 Show GitHub Exploit DB Packet Storm
194922 1.9 注意 マカフィー - McAfee Host Data Loss Prevention の Web Post Protection 機能における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-5117 2012-08-23 15:25 2012-08-22 Show GitHub Exploit DB Packet Storm
194923 6.5 警告 マカフィー - McAfee LinuxShield における統計サーバーへの管理アクセス権を取得される脆弱性 CWE-287
不適切な認証
CVE-2009-5116 2012-08-23 15:17 2012-08-22 Show GitHub Exploit DB Packet Storm
194924 6.5 警告 マカフィー - McAfee Common Management Agent および McAfee Agent における任意のファイルを上書される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-5115 2012-08-23 15:10 2012-08-22 Show GitHub Exploit DB Packet Storm
194925 3.5 注意 The phpMyAdmin Project - phpMyAdmin におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4579 2012-08-23 15:00 2012-08-16 Show GitHub Exploit DB Packet Storm
194926 2.1 注意 Pawel Jakub Dawidek - FreeBSD 上で稼働する geli 暗号化プロバイダにおける暗号化による保護メカニズムを破られる脆弱性 CWE-310
暗号の問題
CVE-2012-4578 2012-08-23 14:51 2012-08-21 Show GitHub Exploit DB Packet Storm
194927 10 危険 Google - Google Chrome で使用される Mesa における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-2864 2012-08-23 14:25 2012-08-21 Show GitHub Exploit DB Packet Storm
194928 4.3 警告 アップル - Apple Remote Desktop における平文の VNC セッションを取得される脆弱性 CWE-310
暗号の問題
CVE-2012-0681 2012-08-23 14:23 2012-08-20 Show GitHub Exploit DB Packet Storm
194929 10 危険 アドビシステムズ - Adobe Flash Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0752 2012-08-22 18:01 2012-02-15 Show GitHub Exploit DB Packet Storm
194930 4.3 警告 IBM - IBM Lotus Domino におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-3302 2012-08-22 16:54 2012-08-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
891 - - - A DLL hijacking vulnerability in iTop VPN v16.0 allows attackers to execute arbitrary code via placing a crafted DLL file into the path \ProgramData\iTop VPN\Downloader\vpn6. - CVE-2024-53588 2025-01-25 07:15 2025-01-24 Show GitHub Exploit DB Packet Storm
892 6.1 MEDIUM
Network
icopydoc xml_for_google_merchant_center The XML for Google Merchant Center plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'feed_id' parameter in all versions up to, and including, 3.0.11 due to insufficient in… CWE-79
Cross-site Scripting
CVE-2024-13406 2025-01-25 06:20 2025-01-22 Show GitHub Exploit DB Packet Storm
893 3.5 LOW
Network
- - A vulnerability classified as problematic has been found in CampCodes School Management Software 1.0. Affected is an unknown function of the file /notice-list of the component Notice Board Page. The … CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0710 2025-01-25 06:15 2025-01-25 Show GitHub Exploit DB Packet Storm
894 2.4 LOW
Network
- - A vulnerability was found in Dcat-Admin 2.2.1-beta. It has been rated as problematic. This issue affects some unknown processing of the file /admin/auth/roles of the component Roles Page. The manipul… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0709 2025-01-25 06:15 2025-01-25 Show GitHub Exploit DB Packet Storm
895 - - - Coolify is an open-source and self-hostable tool for managing servers, applications, and databases. Prior to version 4.0.0-beta.380, the tags page allows users to search for tags. If the search does … - CVE-2025-24025 2025-01-25 06:15 2025-01-25 Show GitHub Exploit DB Packet Storm
896 - - - Cross Site Scripting vulnerability in nbubna store v.2.14.2 and before allows a remote attacker to execute arbitrary code via the store.deep.js component - CVE-2024-57556 2025-01-25 06:15 2025-01-24 Show GitHub Exploit DB Packet Storm
897 6.1 MEDIUM
Network
themify themify_builder The Themify Builder plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, … CWE-79
Cross-site Scripting
CVE-2024-13319 2025-01-25 06:06 2025-01-22 Show GitHub Exploit DB Packet Storm
898 7.2 HIGH
Network
aipower aipower The "AI Power: Complete AI Pack" plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 1.8.96 via deserialization of untrusted input from the $form['post_conten… CWE-502
 Deserialization of Untrusted Data
CVE-2025-0428 2025-01-25 05:56 2025-01-22 Show GitHub Exploit DB Packet Storm
899 4.3 MEDIUM
Network
thimpress wp_hotel_booking The WP Hotel Booking plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the hotel_booking_load_order_user AJAX action in all versions up to, and in… CWE-862
 Missing Authorization
CVE-2024-13447 2025-01-25 05:53 2025-01-22 Show GitHub Exploit DB Packet Storm
900 7.2 HIGH
Network
aipower aipower The "AI Power: Complete AI Pack" plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 1.8.96 via deserialization of untrusted input from the $form['post_conten… CWE-502
 Deserialization of Untrusted Data
CVE-2025-0429 2025-01-25 05:51 2025-01-22 Show GitHub Exploit DB Packet Storm