Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195491 3.5 注意 オラクル - Oracle E-Business Suite の Oracle Application Object Library における脆弱性 CWE-noinfo
情報不足
CVE-2012-1739 2012-07-20 11:18 2012-07-17 Show GitHub Exploit DB Packet Storm
195492 4.3 警告 オラクル - Oracle E-Business Suite の Oracle Application Object Library における脆弱性 CWE-noinfo
情報不足
CVE-2012-1730 2012-07-20 11:17 2012-07-17 Show GitHub Exploit DB Packet Storm
195493 3.5 注意 オラクル - Oracle E-Business Suite の Oracle Application Object Library における脆弱性 CWE-noinfo
情報不足
CVE-2012-1727 2012-07-20 11:16 2012-07-17 Show GitHub Exploit DB Packet Storm
195494 4.3 警告 オラクル - Oracle E-Business Suite の Oracle Application Object Library における脆弱性 CWE-noinfo
情報不足
CVE-2012-1715 2012-07-20 11:16 2012-07-17 Show GitHub Exploit DB Packet Storm
195495 4.3 警告 オラクル - Oracle Siebel CRM の UI Framework の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1761 2012-07-20 10:53 2012-07-17 Show GitHub Exploit DB Packet Storm
195496 4.3 警告 オラクル - Oracle Siebel CRM の UI Framework の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1760 2012-07-20 10:53 2012-07-17 Show GitHub Exploit DB Packet Storm
195497 4 警告 オラクル - Oracle Siebel CRM の UI Framework の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1754 2012-07-20 10:52 2012-07-17 Show GitHub Exploit DB Packet Storm
195498 5 警告 オラクル - Oracle Siebel CRM の UI Framework の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1742 2012-07-20 10:51 2012-07-17 Show GitHub Exploit DB Packet Storm
195499 4 警告 オラクル - Oracle Siebel CRM の UI Framework の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1732 2012-07-20 10:50 2012-07-17 Show GitHub Exploit DB Packet Storm
195500 6.8 警告 オラクル - Oracle Siebel CRM の Web UI の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2012-1731 2012-07-20 10:49 2012-07-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 3, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
951 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Yannick Lefebvre Bug Library allows Blind SQL Injection. This issue affects Bug Library: from n/a… CWE-89
SQL Injection
CVE-2025-24728 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
952 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CodePeople Contact Form Email allows Stored XSS. This issue affects Contact Form Email: from n/a … CWE-79
Cross-site Scripting
CVE-2025-24727 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
953 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HT Plugins HT Conctact Form 7 allows Stored XSS. This issue affects HT Conctact Form 7: from n/a … CWE-79
Cross-site Scripting
CVE-2025-24726 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
954 - - - Missing Authorization vulnerability in ThimPress Thim Elementor Kit allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Thim Elementor Kit: from n/a through 1.… CWE-862
 Missing Authorization
CVE-2025-24725 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
955 - - - Cross-Site Request Forgery (CSRF) vulnerability in Wow-Company Side Menu Lite allows Cross Site Request Forgery. This issue affects Side Menu Lite: from n/a through 5.3.1. CWE-352
 Origin Validation Error
CVE-2025-24724 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
956 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CodePeople Booking Calendar Contact Form allows Stored XSS. This issue affects Booking Calendar C… CWE-79
Cross-site Scripting
CVE-2025-24723 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
957 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in F.A.Q Builder Team FAQ Builder AYS allows Stored XSS. This issue affects FAQ Builder AYS: from n/… CWE-79
Cross-site Scripting
CVE-2025-24722 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
958 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Aleksandar Uroševic Easy YouTube Gallery allows Stored XSS. This issue affects Easy YouTube Galle… CWE-79
Cross-site Scripting
CVE-2025-24721 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
959 - - - Cross-Site Request Forgery (CSRF) vulnerability in Wow-Company Sticky Buttons allows Cross Site Request Forgery. This issue affects Sticky Buttons: from n/a through 4.1.1. CWE-352
 Origin Validation Error
CVE-2025-24720 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
960 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpdevart Widget Countdown allows Stored XSS. This issue affects Widget Countdown: from n/a throug… CWE-79
Cross-site Scripting
CVE-2025-24719 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm