Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203331 4.3 警告 Cogent Real-Time Systems Inc. - Cogent DataHub におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0309 2012-01-13 15:59 2012-01-11 Show GitHub Exploit DB Packet Storm
203332 4.3 警告 マイクロソフト - Microsoft Anti-Cross Site Scripting Library におけるクロスサイトスクリプティング攻撃の脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0007 2012-01-13 15:51 2012-01-10 Show GitHub Exploit DB Packet Storm
203333 4.3 警告 Cogent Real-Time Systems Inc. - Cogent DataHub における HTTP ヘッダインジェクションの脆弱性 CWE-20
不適切な入力確認
CVE-2012-0310 2012-01-13 15:48 2012-01-11 Show GitHub Exploit DB Packet Storm
203334 9.3 危険 マイクロソフト - 複数の Microsoft Windows 製品の Windows Packager 設定における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2012-0013 2012-01-13 15:45 2012-01-10 Show GitHub Exploit DB Packet Storm
203335 10 危険 Final Draft - Final Draft におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5059 2012-01-12 15:54 2012-01-10 Show GitHub Exploit DB Packet Storm
203336 6.4 警告 3S-Smart Software Solutions - 3S CoDeSys における任意のディレクトリを作成される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-5058 2012-01-12 15:53 2012-01-10 Show GitHub Exploit DB Packet Storm
203337 7.8 危険 ヒューレット・パッカード - 複数の HP 製品の HP-ChaiSOE Web サーバにおけるディレクトリトラバーサルの脆弱性 CWE-200
情報漏えい
CVE-2011-4785 2012-01-11 16:11 2012-01-9 Show GitHub Exploit DB Packet Storm
203338 5 警告 Apache Software Foundation - Apache Struts におけるランタイムデータの値を変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-5057 2012-01-11 15:17 2012-01-8 Show GitHub Exploit DB Packet Storm
203339 9.3 危険 Apache Software Foundation - Apache Struts における任意のコマンドを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0392 2012-01-11 15:11 2012-01-8 Show GitHub Exploit DB Packet Storm
203340 9.3 危険 Apache Software Foundation - Apache Struts における任意の Java コードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0391 2012-01-11 14:57 2012-01-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
871 - - - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to unauthorized reflected cross-site scripting in the `Curr… - CVE-2024-56409 2025-01-4 04:15 2025-01-4 Show GitHub Exploit DB Packet Storm
872 - - - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to unauthorized reflected cross-site scripting in the `Acco… - CVE-2024-56366 2025-01-4 04:15 2025-01-4 Show GitHub Exploit DB Packet Storm
873 - - - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to unauthorized reflected cross-site scripting in the const… - CVE-2024-56365 2025-01-4 04:15 2025-01-4 Show GitHub Exploit DB Packet Storm
874 - - - A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /user/de… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0195 2025-01-4 03:15 2025-01-4 Show GitHub Exploit DB Packet Storm
875 - - - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to bypass of the cross-site scripting sanitizer using the j… CWE-79
Cross-site Scripting
CVE-2024-56412 2025-01-4 03:15 2025-01-4 Show GitHub Exploit DB Packet Storm
876 - - - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 have a cross-site scripting (XSS) vulnerability of the hyperlink base in t… CWE-79
Cross-site Scripting
CVE-2024-56411 2025-01-4 03:15 2025-01-4 Show GitHub Exploit DB Packet Storm
877 7.8 HIGH
Local
ashlar graphite Ashlar-Vellum Graphite VC6 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations … CWE-787
 Out-of-bounds Write
CVE-2024-13051 2025-01-4 02:41 2024-12-31 Show GitHub Exploit DB Packet Storm
878 7.8 HIGH
Local
ashlar graphite Ashlar-Vellum Graphite VC6 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations … CWE-787
 Out-of-bounds Write
CVE-2024-13050 2025-01-4 02:41 2024-12-31 Show GitHub Exploit DB Packet Storm
879 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt XE File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellu… CWE-843
Type Confusion
CVE-2024-13049 2025-01-4 02:39 2024-12-31 Show GitHub Exploit DB Packet Storm
880 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt XE File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-… CWE-787
 Out-of-bounds Write
CVE-2024-13048 2025-01-4 02:39 2024-12-31 Show GitHub Exploit DB Packet Storm