Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201651 7.5 危険 david kent norman - David Kent Norman Thatware の config.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4213 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
201652 2.6 注意 andreas kansok - Andreas Kansok phPay の nu_mail.inc.php におけるサーバをオープンメール中継に使用される脆弱性 - CVE-2006-4210 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
201653 7.5 危険 bob jewell - Bob Jewell Discloser における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4207 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
201654 4.3 警告 aspplayground.net - ASPPlayground.NET Forum Advanced Edition Unicode の calendar.asp におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4206 2012-06-26 15:37 2006-08-17 Show GitHub Exploit DB Packet Storm
201655 5.1 警告 BoonEx - Dolphin における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4189 2012-06-26 15:37 2006-08-16 Show GitHub Exploit DB Packet Storm
201656 7.5 危険 ClamAV - ClamAV における整数オーバーフローの脆弱性 - CVE-2006-4182 2012-06-26 15:37 2006-10-16 Show GitHub Exploit DB Packet Storm
201657 10 危険 GNU Project - GNU Radius の radiusd におけるフォーマットストリングの脆弱性 - CVE-2006-4181 2012-06-26 15:37 2006-11-27 Show GitHub Exploit DB Packet Storm
201658 4.9 警告 FreeBSD - FreeBSD の i386_set_ldt 呼び出しにおける整数符号化エラーの脆弱性 - CVE-2006-4178 2012-06-26 15:37 2006-09-25 Show GitHub Exploit DB Packet Storm
201659 7.2 危険 FreeBSD - FreeBSD の i386_set_ldt 呼び出しにおける整数オーバーフローの脆弱性 - CVE-2006-4172 2012-06-26 15:37 2006-09-25 Show GitHub Exploit DB Packet Storm
201660 6.8 警告 cpg-nuke - Dragonfly CMS におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4162 2012-06-26 15:37 2006-08-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 14, 2025, 4:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1721 5.5 MEDIUM
Local
apple macos
iphone_os
visionos
watchos
ipados
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iPadOS 17.7.4, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3. An app may b… CWE-922
 Insecure Storage of Sensitive Information
CVE-2025-24117 2025-01-31 23:40 2025-01-28 Show GitHub Exploit DB Packet Storm
1722 - - - Reflected Cross-Site Scripting (XSS) in TeamCal Neo, version 3.8.2. This allows an attacker to execute malicious JavaScript code, after injecting code via the ‘abs’ parameter in ‘/teamcal/src/index.p… CWE-79
Cross-site Scripting
CVE-2025-0930 2025-01-31 23:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1723 - - - SQL injection vulnerability in TeamCal Neo, version 3.8.2. This could allow an attacker to retrieve, update and delete all database information by injecting a malicious SQL statement via the ‘abs’ pa… CWE-89
SQL Injection
CVE-2025-0929 2025-01-31 23:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1724 - - - Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 39378. CWE-426
 Untrusted Search Path
CVE-2025-24828 2025-01-31 22:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1725 - - - In the Linux kernel, the following vulnerability has been resolved: openvswitch: fix lockup on tx to unregistering netdev with carrier Commit in a fixes tag attempted to fix the issue in the follow… - CVE-2025-21681 2025-01-31 21:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1726 - - - In the Linux kernel, the following vulnerability has been resolved: btrfs: add the missing error handling inside get_canonical_dev_path Inside function get_canonical_dev_path(), we call d_path() to… - CVE-2025-21679 2025-01-31 21:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1727 - - - In the Linux kernel, the following vulnerability has been resolved: pfcp: Destroy device along with udp socket's netns dismantle. pfcp_newlink() links the device to a list in dev_net(dev) instead o… - CVE-2025-21677 2025-01-31 21:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1728 - - - In the Linux kernel, the following vulnerability has been resolved: pmdomain: imx8mp-blk-ctrl: add missing loop break condition Currently imx8mp_blk_ctrl_remove() will continue the for loop until a… - CVE-2025-21668 2025-01-31 21:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1729 6.4 MEDIUM
Network
- - The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin… CWE-79
Cross-site Scripting
CVE-2024-12037 2025-01-31 20:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1730 7.3 HIGH
Network
- - The The WooCommerce Product Table Lite plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 3.9.4. This is due to the software allowing users to e… CWE-94
Code Injection
CVE-2024-13472 2025-01-31 19:15 2025-01-31 Show GitHub Exploit DB Packet Storm