Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 12, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202601 5 警告 TIBCO Software - 複数の TIBCO 製品における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-0687 2012-03-15 11:14 2012-03-8 Show GitHub Exploit DB Packet Storm
202602 5 警告 IBM - 複数の IBM 製品におけるサービス運用妨害 (メモリ消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1394 2012-03-14 16:24 2012-02-14 Show GitHub Exploit DB Packet Storm
202603 4.3 警告 IBM - IBM Maximo Asset Management および Maximo Asset Management Essentials におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1395 2012-03-14 16:23 2012-02-14 Show GitHub Exploit DB Packet Storm
202604 4.3 警告 IBM - IBM Maximo Asset Management および Maximo Asset Management Essentials におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1396 2012-03-14 16:23 2012-02-14 Show GitHub Exploit DB Packet Storm
202605 6.8 警告 IBM - 複数の IBM 製品の Labor Reporting ページにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-1397 2012-03-14 16:22 2012-02-14 Show GitHub Exploit DB Packet Storm
202606 6.5 警告 IBM - 複数の IBM 製品 の KPI コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4816 2012-03-14 16:08 2012-02-14 Show GitHub Exploit DB Packet Storm
202607 4 警告 IBM - 複数の IBM 製品 の Help メニューの About オプションにおける詳細不明な脆弱性 CWE-200
情報漏えい
CVE-2011-4817 2012-03-14 16:07 2012-02-14 Show GitHub Exploit DB Packet Storm
202608 4.3 警告 IBM - IBM Maximo Asset Management および Maximo Asset Management Essentials におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2011-4818 2012-03-14 16:06 2012-02-14 Show GitHub Exploit DB Packet Storm
202609 4.3 警告 IBM - IBM Maximo Asset Management および Maximo Asset Management Essentials におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4819 2012-03-14 16:05 2012-02-14 Show GitHub Exploit DB Packet Storm
202610 4.3 警告 IBM - 複数の IBM 製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0195 2012-03-14 16:04 2012-02-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 13, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1091 9.8 CRITICAL
Network
phpgurukul land_record_system A vulnerability classified as critical was found in PHPGurukul Land Record System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/search-property.php. The manipulat… CWE-89
SQL Injection
CVE-2024-13084 2025-01-6 23:44 2025-01-1 Show GitHub Exploit DB Packet Storm
1092 9.8 CRITICAL
Network
phpgurukul land_record_system A vulnerability, which was classified as critical, has been found in PHPGurukul Land Record System 1.0. Affected by this issue is some unknown functionality of the file /admin/login.php. The manipula… CWE-89
SQL Injection
CVE-2024-13085 2025-01-6 23:43 2025-01-1 Show GitHub Exploit DB Packet Storm
1093 - - - OpenVPN before 2.6.11 does not santize PUSH_REPLY messages properly which attackers can use to inject unexpected arbitrary data into third-party executables or plug-ins. - CVE-2024-5594 2025-01-6 23:15 2025-01-6 Show GitHub Exploit DB Packet Storm
1094 - - - The Email Subscribers by Icegram Express WordPress plugin before 5.7.44 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks - CVE-2024-12311 2025-01-6 23:15 2025-01-6 Show GitHub Exploit DB Packet Storm
1095 - - - The Icegram Engage WordPress plugin before 3.1.32 does not sanitise and escape some of its Campaign settings, which could allow authors and above to perform Stored Cross-Site Scripting attacks - CVE-2024-12302 2025-01-6 23:15 2025-01-6 Show GitHub Exploit DB Packet Storm
1096 - - - The Pods WordPress plugin before 3.2.8.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even w… - CVE-2024-11849 2025-01-6 23:15 2025-01-6 Show GitHub Exploit DB Packet Storm
1097 - - - The tourmaster WordPress plugin before 5.3.4 does not sanitise and escape some parameters when outputting them in the page, which could allow unauthenticated users to perform Cross-Site Scripting att… - CVE-2024-11356 2025-01-6 23:15 2025-01-6 Show GitHub Exploit DB Packet Storm
1098 3.9 LOW
Physics
- - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in TUBITAK BILGEM Pardus OS My Computer allows OS Command Injection.This issue affects Pardus … CWE-78
OS Command 
CVE-2024-12970 2025-01-6 21:15 2025-01-6 Show GitHub Exploit DB Packet Storm
1099 5.5 MEDIUM
Local
- - Transient DOS can occur when GVM sends a specific message type to the Vdev-FastRPC backend. CWE-126
 Buffer Over-read
CVE-2024-45559 2025-01-6 20:15 2025-01-6 Show GitHub Exploit DB Packet Storm
1100 7.5 HIGH
Network
- - Transient DOS can occur when the driver parses the per STA profile IE and tries to access the EXTN element ID without checking the IE length. CWE-126
 Buffer Over-read
CVE-2024-45558 2025-01-6 20:15 2025-01-6 Show GitHub Exploit DB Packet Storm