Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 4, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202301 2.1 注意 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0492 2012-01-23 16:20 2012-01-17 Show GitHub Exploit DB Packet Storm
202302 3.5 注意 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0117 2012-01-23 16:18 2012-01-17 Show GitHub Exploit DB Packet Storm
202303 3.5 注意 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0112 2012-01-23 16:18 2012-01-17 Show GitHub Exploit DB Packet Storm
202304 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0495 2012-01-23 16:11 2012-01-17 Show GitHub Exploit DB Packet Storm
202305 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0491 2012-01-23 16:01 2012-01-17 Show GitHub Exploit DB Packet Storm
202306 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0489 2012-01-23 15:58 2012-01-17 Show GitHub Exploit DB Packet Storm
202307 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0488 2012-01-23 15:57 2012-01-17 Show GitHub Exploit DB Packet Storm
202308 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0487 2012-01-23 15:55 2012-01-17 Show GitHub Exploit DB Packet Storm
202309 5 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0486 2012-01-23 15:54 2012-01-17 Show GitHub Exploit DB Packet Storm
202310 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0485 2012-01-23 15:52 2012-01-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 5, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1011 - - - @marp-team/marp-core is the core for Marp, which is the ecosystem to write your presentation with plain Markdown. Marp Core from v3.0.2 to v3.9.0 and v4.0.0, are vulnerable to cross-site scripting (X… CWE-79
Cross-site Scripting
CVE-2024-56510 2024-12-27 06:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1012 - - - TOTOLINK A3002R V4.0.0-B20230531.1404 is vulnerable to Remote Code Execution in /bin/boa via formWsc. - CVE-2024-54907 2024-12-27 05:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1013 - - - OpenFHE through 1.2.3 has a NULL pointer dereference in BinFHEContext::EvalFloor in lib/binfhe-base-scheme.cpp. - CVE-2024-56430 2024-12-27 05:15 2024-12-26 Show GitHub Exploit DB Packet Storm
1014 - - - The Jetpack WordPress plugin before 14.1 does not properly checks the postmessage origin in its 13.x versions, allowing it to be bypassed and leading to DOM-XSS. The issue only affects websites host… - CVE-2024-10858 2024-12-27 05:15 2024-12-25 Show GitHub Exploit DB Packet Storm
1015 - - - libpoppler.so in Poppler through 24.12.0 has an out-of-bounds read vulnerability within the JBIG2Bitmap::combine function in JBIG2Stream.cc. - CVE-2024-56378 2024-12-27 05:15 2024-12-23 Show GitHub Exploit DB Packet Storm
1016 - - - A command injection is possible through the user interface, allowing arbitrary command execution as the root user. oMG2000 running MGOS 3.15.1 or earlier is affected.  MG90 running MGOS 4.2.1 or ea… - CVE-2020-13712 2024-12-27 05:15 2024-12-21 Show GitHub Exploit DB Packet Storm
1017 - - - SQL injection vulnerability in CodeAstro Complaint Management System v.1.0 allows a remote attacker to execute arbitrary code and escalate privileges via the id parameter of the delete.php component. - CVE-2024-55509 2024-12-27 05:15 2024-12-21 Show GitHub Exploit DB Packet Storm
1018 - - - A vulnerability has been found in code-projects Job Recruitment 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /_parse/_all_edits.php. The mani… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12962 2024-12-27 04:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1019 - - - A vulnerability, which was classified as critical, was found in 1000 Projects Portfolio Management System MCA 1.0. Affected is an unknown function of the file /update_ach_details.php. The manipulatio… - CVE-2024-12961 2024-12-27 04:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1020 - - - A vulnerability, which was classified as critical, has been found in 1000 Projects Portfolio Management System MCA 1.0. This issue affects some unknown processing of the file /update_edu_details.php.… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-12960 2024-12-27 03:15 2024-12-27 Show GitHub Exploit DB Packet Storm