Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 6, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201721 4.3 警告 VMware - VMware vSphere の vSphere Client にある内部ブラウザにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1512 2012-03-21 16:33 2012-03-15 Show GitHub Exploit DB Packet Storm
201722 4.3 警告 VMware - VMware View の View Manager Portal におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1511 2012-03-21 16:31 2012-03-15 Show GitHub Exploit DB Packet Storm
201723 7.2 危険 VMware - 複数の VMware 製品の WDDM ディスプレイドライバにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1510 2012-03-21 16:30 2012-03-15 Show GitHub Exploit DB Packet Storm
201724 7.2 危険 VMware - VMware View の XPDM ディスプレイドライバにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1509 2012-03-21 16:29 2012-03-15 Show GitHub Exploit DB Packet Storm
201725 7.2 危険 VMware - 複数の VMware 製品の XPDM ディスプレイドライバにおけるゲスト OS の 権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1508 2012-03-21 16:28 2012-03-15 Show GitHub Exploit DB Packet Storm
201726 7.5 危険 アップル
Google
- 複数の製品で使用される Webkit におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-3909 2012-03-21 16:23 2011-12-13 Show GitHub Exploit DB Packet Storm
201727 5 警告 アップル
Google
- 複数の製品で使用される Webkit におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-3908 2012-03-21 16:22 2011-12-13 Show GitHub Exploit DB Packet Storm
201728 6.8 警告 アップル
Google
- 複数の製品で使用される Webkit におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3897 2012-03-21 16:21 2011-11-10 Show GitHub Exploit DB Packet Storm
201729 6.8 警告 アップル
Google
- 複数の製品で使用される Webkit におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3888 2012-03-21 16:20 2011-10-25 Show GitHub Exploit DB Packet Storm
201730 7.5 危険 アップル
Google
- 複数の製品で使用される Webkit におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3885 2012-03-21 16:17 2011-10-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 7, 2025, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
91 - - - A vulnerability was found in wangl1989 mysiteforme 1.0 and classified as critical. Affected by this issue is the function rememberMeManager of the file src/main/java/com/mysiteforme/admin/config/Shir… New CWE-20
CWE-502
 Improper Input Validation 
 Deserialization of Untrusted Data
CVE-2024-13136 2025-01-5 18:15 2025-01-5 Show GitHub Exploit DB Packet Storm
92 - - - A vulnerability has been found in Emlog Pro 2.4.3 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /admin/twitter.php of the component Subpage Han… New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-13135 2025-01-5 18:15 2025-01-5 Show GitHub Exploit DB Packet Storm
93 - - - A vulnerability, which was classified as critical, was found in ZeroWdd studentmanager 1.0. Affected is the function addTeacher/editTeacher of the file src/main/Java/com/wdd/studentmanager/controller… New CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13134 2025-01-5 17:15 2025-01-5 Show GitHub Exploit DB Packet Storm
94 - - - A vulnerability, which was classified as problematic, has been found in Trimble SPS851 488.01. Affected by this issue is some unknown functionality of the component Receiver Status Identity Tab. The … New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0219 2025-01-5 15:15 2025-01-5 Show GitHub Exploit DB Packet Storm
95 - - - A vulnerability, which was classified as critical, has been found in ZeroWdd studentmanager 1.0. This issue affects the function addStudent/editStudent of the file src/main/Java/com/wdd/studentmanage… New CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13133 2025-01-5 14:15 2025-01-5 Show GitHub Exploit DB Packet Storm
96 - - - A vulnerability classified as problematic was found in Emlog Pro up to 2.4.3. This vulnerability affects unknown code of the file /admin/article.php of the component Subpage Handler. The manipulation… New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-13132 2025-01-5 14:15 2025-01-5 Show GitHub Exploit DB Packet Storm
97 - - - A vulnerability classified as problematic has been found in Dahua IPC-HFW1200S, IPC-HFW2300R-Z, IPC-HFW5220E-Z and IPC-HDW1200S up to 20241222. This affects an unknown part of the file /web_caps/webC… New CWE-200
CWE-284
Information Exposure
Improper Access Control
CVE-2024-13131 2025-01-5 12:15 2025-01-5 Show GitHub Exploit DB Packet Storm
98 - - - A vulnerability was found in Dahua IPC-HFW1200S, IPC-HFW2300R-Z, IPC-HFW5220E-Z and IPC-HDW1200S up to 20241222. It has been rated as problematic. Affected by this issue is some unknown functionality… New CWE-23
CWE-24
 Relative Path Traversal
 Path Traversal: '../filedir'
CVE-2024-13130 2025-01-5 10:15 2025-01-5 Show GitHub Exploit DB Packet Storm
99 - - - A vulnerability was found in TMD Custom Header Menu 4.0.0.1 on OpenCart. It has been rated as problematic. This issue affects some unknown processing of the file /admin/index.php. The manipulation of… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0214 2025-01-5 02:15 2025-01-5 Show GitHub Exploit DB Packet Storm
100 - - - A vulnerability was found in Campcodes Project Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /forms/update_forms.php?action=change_pic2&… New CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-0213 2025-01-5 02:15 2025-01-5 Show GitHub Exploit DB Packet Storm