Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195111 4.3 警告 healthcare Consulting - myCare2x におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4262 2012-08-15 20:13 2012-08-13 Show GitHub Exploit DB Packet Storm
195112 7.5 危険 healthcare Consulting - myCare2x の modules/patient/mycare2x_pat_info.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4261 2012-08-15 20:12 2012-08-13 Show GitHub Exploit DB Packet Storm
195113 7.5 危険 healthcare Consulting - myCare2x における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4260 2012-08-15 20:07 2012-08-13 Show GitHub Exploit DB Packet Storm
195114 4.3 警告 C4B Com For Business - C4B XPhone Unified Communications 2011 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4259 2012-08-15 20:06 2012-08-13 Show GitHub Exploit DB Packet Storm
195115 7.5 危険 Myrephp Programming - MYRE Real Estate Software における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4258 2012-08-15 20:06 2012-08-13 Show GitHub Exploit DB Packet Storm
195116 5 警告 George Karpouzas - Yaqas における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-4257 2012-08-15 20:03 2012-08-13 Show GitHub Exploit DB Packet Storm
195117 5 警告 Joobi - Joomla! 用 jNews コンポーネントにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-4256 2012-08-15 20:01 2012-08-13 Show GitHub Exploit DB Packet Storm
195118 4.3 警告 MySQLDumper-Team - MySQLDumper における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-4255 2012-08-15 19:58 2012-08-13 Show GitHub Exploit DB Packet Storm
195119 4.3 警告 MySQLDumper-Team - MySQLDumper における重要な情報 (通知情報) を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-4254 2012-08-15 19:57 2012-08-13 Show GitHub Exploit DB Packet Storm
195120 4.3 警告 MySQLDumper-Team - MySQLDumper におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-4253 2012-08-15 19:55 2012-08-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 3, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1121 - - - Open5GS MME versions <= 2.6.4 contains an assertion that can be remotely triggered via a sufficiently large ASN.1 packet over the S1AP interface. An attacker may repeatedly send such an oversized pac… - CVE-2023-37013 2025-01-24 07:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1122 - - - This CVE has been issued to inform users that they are using End-of-Life (EOL) versions of Node.js. These versions are no longer supported and do not receive updates, including security patches. The … - CVE-2025-23089 2025-01-24 07:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1123 - - - This CVE has been issued to inform users that they are using End-of-Life (EOL) versions of Node.js. These versions are no longer supported and do not receive updates, including security patches. The … - CVE-2025-23088 2025-01-24 07:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1124 - - - This CVE has been issued to inform users that they are using End-of-Life (EOL) versions of Node.js. These versions are no longer supported and do not receive updates, including security patches. The … - CVE-2025-23087 2025-01-24 07:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1125 6.1 MEDIUM
Network
- - Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Runtime SEC). Supported versions that are affected are Prior to 9.2.9.0. Easily exploitable vulnerabi… - CVE-2025-21513 2025-01-24 07:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1126 6.1 MEDIUM
Network
- - Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Runtime SEC). Supported versions that are affected are Prior to 9.2.9.0. Easily exploitable vulnerabi… - CVE-2025-21512 2025-01-24 07:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1127 7.5 HIGH
Network
- - Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Runtime SEC). Supported versions that are affected are Prior to 9.2.9.0. Easily exploitable vulnerabi… - CVE-2025-21511 2025-01-24 07:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1128 - - - Fedora Repository 3.8.x includes a service account (fedoraIntCallUser) with default credentials and privileges to read read local files by manipulating datastreams. Fedora Repository 3.8.1 was releas… - CVE-2025-23012 2025-01-24 06:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1129 - - - Fedora Repository 3.8.1 allows path traversal when extracting uploaded archives ("Zip Slip"). A remote, authenticated attacker can upload a specially crafted archive that will extract an arbitrary JS… - CVE-2025-23011 2025-01-24 06:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1130 - - - Cross Site Scripting vulnerability in sunnygkp10 Online Exam System master version allows a remote attacker to obtain sensitive information via the w parameter. - CVE-2024-57370 2025-01-24 06:15 2025-01-18 Show GitHub Exploit DB Packet Storm