Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 29, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202311 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0120 2012-01-23 15:50 2012-01-17 Show GitHub Exploit DB Packet Storm
202312 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0119 2012-01-23 15:48 2012-01-17 Show GitHub Exploit DB Packet Storm
202313 4.3 警告 株式会社グルコース - glucose 2 において任意のスクリプトが実行される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0313 2012-01-23 12:41 2012-01-23 Show GitHub Exploit DB Packet Storm
202314 4 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0115 2012-01-23 11:28 2012-01-17 Show GitHub Exploit DB Packet Storm
202315 4.3 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0496 2012-01-23 11:06 2012-01-17 Show GitHub Exploit DB Packet Storm
202316 4.9 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0118 2012-01-23 11:04 2012-01-17 Show GitHub Exploit DB Packet Storm
202317 4.9 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0116 2012-01-23 11:04 2012-01-17 Show GitHub Exploit DB Packet Storm
202318 5 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2262 2012-01-23 11:03 2012-01-17 Show GitHub Exploit DB Packet Storm
202319 5.5 警告 オラクル - Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0113 2012-01-23 11:03 2012-01-17 Show GitHub Exploit DB Packet Storm
202320 2.1 注意 オラクル - Oracle Communications Unified における Calendar Server の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3570 2012-01-23 10:59 2012-01-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 29, 2024, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1191 7.8 HIGH
Local
- - PDFL SDK versions 21.0.0.5 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issu… - CVE-2024-49513 2024-12-17 02:15 2024-12-11 Show GitHub Exploit DB Packet Storm
1192 - - - Missing Authorization vulnerability in David Cramer Caldera SMTP Mailer.This issue affects Caldera SMTP Mailer: from n/a through 1.0.1. CWE-862
 Missing Authorization
CVE-2024-56003 2024-12-17 01:15 2024-12-17 Show GitHub Exploit DB Packet Storm
1193 - - - Missing Authorization vulnerability in Marco Giannini XML Multilanguage Sitemap Generator.This issue affects XML Multilanguage Sitemap Generator: from n/a through 2.0.6. CWE-862
 Missing Authorization
CVE-2024-55999 2024-12-17 01:15 2024-12-17 Show GitHub Exploit DB Packet Storm
1194 - - - Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Spider-themes EazyDocs.This issue affects EazyDocs: from n/a through 2.5.5. CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2024-54376 2024-12-17 01:15 2024-12-17 Show GitHub Exploit DB Packet Storm
1195 - - - Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion Avada.This issue affects Avada: from n/a through 7.11.10. CWE-352
 Origin Validation Error
CVE-2024-54357 2024-12-17 01:15 2024-12-17 Show GitHub Exploit DB Packet Storm
1196 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in YayCommerce Brand allows Stored XSS.This issue affects Brand: from n/a through 1.1.6. CWE-79
Cross-site Scripting
CVE-2024-54348 2024-12-17 01:15 2024-12-17 Show GitHub Exploit DB Packet Storm
1197 - - - Unrestricted Upload of File with Dangerous Type vulnerability in SeedProd LLC SeedProd Pro allows Upload a Web Shell to a Web Server.This issue affects SeedProd Pro: from n/a through 6.18.10. CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-54285 2024-12-17 01:15 2024-12-17 Show GitHub Exploit DB Packet Storm
1198 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SeedProd LLC SeedProd Pro allows SQL Injection.This issue affects SeedProd Pro: from n/a through … CWE-89
SQL Injection
CVE-2024-54284 2024-12-17 01:15 2024-12-17 Show GitHub Exploit DB Packet Storm
1199 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SeedProd LLC SeedProd Pro allows SQL Injection.This issue affects SeedProd Pro: from n/a through … CWE-89
SQL Injection
CVE-2024-54283 2024-12-17 01:15 2024-12-17 Show GitHub Exploit DB Packet Storm
1200 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Iqonic Design WPBookit allows SQL Injection.This issue affects WPBookit: from n/a through 1.6.0. CWE-89
SQL Injection
CVE-2024-54280 2024-12-17 01:15 2024-12-17 Show GitHub Exploit DB Packet Storm