Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195271 1.2 注意 X.Org Foundation - X.Org xserver の os/utils.c における情報漏えいの脆弱性 CWE-59
リンク解釈の問題
CVE-2011-4028 2012-08-3 14:48 2011-10-18 Show GitHub Exploit DB Packet Storm
195272 4.3 警告 ヤフー株式会社 - Yahoo!ツールバー (Chrome 版 / Safari 版) においてツールバーが書き換え可能な脆弱性 CWE-Other
その他
CVE-2012-2647 2012-08-2 16:44 2012-07-30 Show GitHub Exploit DB Packet Storm
195273 5 警告 GoodiWare - GoodReader におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2648 2012-08-2 12:01 2012-08-2 Show GitHub Exploit DB Packet Storm
195274 6.5 警告 デル - Plixer Scrutinizer (Dell SonicWALL Scrutinizer) に SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2962 2012-08-1 17:29 2012-07-11 Show GitHub Exploit DB Packet Storm
195275 7.5 危険 デル - Plixer Scrutinizer (Dell SonicWALL Scrutinizer) における任意の SQL コマンドを実行される脆弱性 CWE-89
SQLインジェクション
CVE-2012-3951 2012-08-1 16:53 2012-07-11 Show GitHub Exploit DB Packet Storm
195276 4.3 警告 デル - Plixer Scrutinizer (Dell SonicWALL Scrutinizer) におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-3848 2012-08-1 16:52 2012-07-11 Show GitHub Exploit DB Packet Storm
195277 9.4 危険 デル - Plixer Scrutinizer (Dell SonicWALL Scrutinizer) における任意のファイルを作成または上書きされる脆弱性 CWE-Other
その他
CVE-2012-2627 2012-08-1 16:47 2012-07-11 Show GitHub Exploit DB Packet Storm
195278 5 警告 デル - Plixer Scrutinizer (Dell SonicWALL Scrutinizer) における管理者アカウントを追加される脆弱性 CWE-287
不適切な認証
CVE-2012-2626 2012-08-1 16:45 2012-07-11 Show GitHub Exploit DB Packet Storm
195279 4.4 警告 ICONICS, Inc. - ICONICS GENESIS32 および BizViz におけるアクセス制限を回避される脆弱性 CWE-310
暗号の問題
CVE-2012-3018 2012-08-1 16:39 2012-07-30 Show GitHub Exploit DB Packet Storm
195280 7.8 危険 シーメンス - Siemens SIMATIC S7-400 PN CPU におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2012-3017 2012-08-1 16:27 2012-07-30 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 3, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1111 6.4 MEDIUM
Network
- - The BMLT Meeting Map plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'bmlt_meeting_map' shortcode in all versions up to, and including, 2.6.1 due to insufficient in… CWE-79
Cross-site Scripting
CVE-2024-12494 2025-01-24 19:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1112 9.8 CRITICAL
Network
- - The Bootstrap Ultimate theme for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.4.9 via the path parameter. This makes it possible for unauthenticated attacke… CWE-22
Path Traversal
CVE-2024-13545 2025-01-24 18:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1113 4.3 MEDIUM
Network
- - The Automate Hub Free by Sperse.IO plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.7.0. This is due to missing or incorrect nonce validation o… CWE-352
 Origin Validation Error
CVE-2024-13683 2025-01-24 16:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1114 6.5 MEDIUM
Network
- - The Form Builder CP plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter of the 'CP_EASY_FORM_WILL_APPEAR_HERE' shortcode in all versions up to, and including, 1.2.41 due to ins… CWE-89
SQL Injection
CVE-2024-13680 2025-01-24 16:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1115 6.4 MEDIUM
Network
- - The Listamester plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'listamester' shortcode in all versions up to, and including, 2.3.4 due to insufficient input saniti… CWE-79
Cross-site Scripting
CVE-2024-13659 2025-01-24 15:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1116 - - - An issue has been discovered in GitLab CE/EE affecting all versions from 17.2 before 17.6.4, 17.7 before 17.7.3, and 17.8 before 17.8.1. Improper rendering of certain file types lead to cross-site sc… CWE-79
Cross-site Scripting
CVE-2025-0314 2025-01-24 12:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1117 - - - An issue has been discovered in GitLab CE/EE affecting all versions starting from 17.0 prior to 17.6.4, from 17.7 prior to 17.7.3, and from 17.8 prior to 17.8.1. Under certain conditions, it may have… CWE-1220
 Insufficient Granularity of Access Control
CVE-2024-11931 2025-01-24 12:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1118 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Rejected Reason: This candidate is unused by its CNA. - CVE-2021-30745 2025-01-24 11:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1119 - - - Heap buffer overflow in the server site handshake implementation in Real Time Logic LLC's SharkSSL version (from 05/05/24) commit 64808a5e12c83b38f85c943dee0112e428dc2a43 allows a remote attacker to … - CVE-2024-53379 2025-01-24 08:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1120 - - - Variable response times in the AWS Sign-in IAM user login flow allowed for the use of brute force enumeration techniques to identify valid IAM usernames in an arbitrary AWS account. - CVE-2025-0693 2025-01-24 07:15 2025-01-24 Show GitHub Exploit DB Packet Storm