Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195241 7.8 危険 シスコシステムズ - Cisco ASA 5500 シリーズデバイスにおけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-2472 2012-08-8 14:24 2012-08-6 Show GitHub Exploit DB Packet Storm
195242 7.8 危険 シスコシステムズ - Cisco Nexus 7000 シリーズスイッチ上で稼働する Cisco NX-OS におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2012-2469 2012-08-8 14:20 2011-07-29 Show GitHub Exploit DB Packet Storm
195243 5 警告 シスコシステムズ - Cisco Carrier Routing System におけるアクセス制御リストのエントリを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1342 2012-08-8 14:17 2011-07-9 Show GitHub Exploit DB Packet Storm
195244 5 警告 シスコシステムズ - Cisco MDS NX-OS の FCIP の実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-1340 2012-08-8 14:16 2012-01-23 Show GitHub Exploit DB Packet Storm
195245 5 警告 シスコシステムズ - Cisco Unified Computing System におけるサービス運用妨害 (プロセスクラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2012-1339 2012-08-8 14:12 2012-03-22 Show GitHub Exploit DB Packet Storm
195246 4 警告 フェンリル株式会社 - Sleipnir Mobile for Android において任意のスクリプトが実行される脆弱性 CWE-Other
その他
CVE-2012-4004 2012-08-8 14:02 2012-08-8 Show GitHub Exploit DB Packet Storm
195247 6.3 警告 シスコシステムズ - Cisco IOS におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-362
競合状態
CVE-2012-1338 2012-08-8 14:01 2012-08-6 Show GitHub Exploit DB Packet Storm
195248 5.8 警告 フェンリル株式会社 - Sleipnir Mobile for Android において任意の Java のメソッドが実行される脆弱性 CWE-DesignError
CVE-2012-2649 2012-08-8 14:01 2012-08-8 Show GitHub Exploit DB Packet Storm
195249 6.8 警告 Google - Google Chrome の Datepicker におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2012-2860 2012-08-8 11:45 2012-07-31 Show GitHub Exploit DB Packet Storm
195250 7.5 危険 Google - Linux 上で稼働する Google Chrome における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-2859 2012-08-8 11:40 2012-07-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1311 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Booking & Appointment - Repute Infosystems BookingPress allows DOM-Based XSS. This issue affects … CWE-79
Cross-site Scripting
CVE-2025-24732 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1312 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in IP2Location Download IP2Location Country Blocker allows Stored XSS. This issue affects Download I… CWE-79
Cross-site Scripting
CVE-2025-24731 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1313 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rextheme WP VR allows DOM-Based XSS. This issue affects WP VR: from n/a through 8.5.14. CWE-79
Cross-site Scripting
CVE-2025-24730 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1314 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ElementInvader ElementInvader Addons for Elementor allows Stored XSS. This issue affects ElementI… CWE-79
Cross-site Scripting
CVE-2025-24729 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1315 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Yannick Lefebvre Bug Library allows Blind SQL Injection. This issue affects Bug Library: from n/a… CWE-89
SQL Injection
CVE-2025-24728 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1316 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CodePeople Contact Form Email allows Stored XSS. This issue affects Contact Form Email: from n/a … CWE-79
Cross-site Scripting
CVE-2025-24727 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1317 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HT Plugins HT Conctact Form 7 allows Stored XSS. This issue affects HT Conctact Form 7: from n/a … CWE-79
Cross-site Scripting
CVE-2025-24726 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1318 - - - Missing Authorization vulnerability in ThimPress Thim Elementor Kit allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Thim Elementor Kit: from n/a through 1.… CWE-862
 Missing Authorization
CVE-2025-24725 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1319 - - - Cross-Site Request Forgery (CSRF) vulnerability in Wow-Company Side Menu Lite allows Cross Site Request Forgery. This issue affects Side Menu Lite: from n/a through 5.3.1. CWE-352
 Origin Validation Error
CVE-2025-24724 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1320 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CodePeople Booking Calendar Contact Form allows Stored XSS. This issue affects Booking Calendar C… CWE-79
Cross-site Scripting
CVE-2025-24723 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm