Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205011 5 警告 Fork CMS - Fork CMS の frontend/core/engine/javascript.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1207 2012-02-27 15:41 2012-02-24 Show GitHub Exploit DB Packet Storm
205012 9.3 危険 Hancom Inc. - Hancom Office 2010 SE における整数オーバフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-1206 2012-02-27 15:38 2012-02-24 Show GitHub Exploit DB Packet Storm
205013 7.5 危険 alanft - WordPress 用 Relocate Upload プラグインにおける PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2012-1205 2012-02-27 15:35 2012-02-24 Show GitHub Exploit DB Packet Storm
205014 4.3 警告 LEPTON Project - LEPTON におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1000 2012-02-27 15:25 2012-02-24 Show GitHub Exploit DB Packet Storm
205015 7.5 危険 LEPTON Project - LEPTON の modules/news/rss.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0999 2012-02-27 15:24 2012-02-24 Show GitHub Exploit DB Packet Storm
205016 7.5 危険 LEPTON Project - LEPTON の account/preferences.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0998 2012-02-27 15:24 2012-02-24 Show GitHub Exploit DB Packet Storm
205017 6.8 警告 11in1 - 11in1 の admin/index.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0997 2012-02-27 15:23 2012-02-24 Show GitHub Exploit DB Packet Storm
205018 5 警告 11in1 - 11in1 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0996 2012-02-27 15:21 2012-02-24 Show GitHub Exploit DB Packet Storm
205019 7.5 危険 CONTIMEX - CONTIMEX Impulsio CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1294 2012-02-27 15:20 2011-02-23 Show GitHub Exploit DB Packet Storm
205020 4.3 警告 BoonEx - Boonex Dolphin におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0873 2012-02-27 15:20 2011-02-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 26, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1231 - - - libsignal-service-rs is a Rust version of the libsignal-service-java library which implements the core functionality to communicate with Signal servers. Prior to commit 82d70f6720e762898f34ae76b0894b… CWE-345
 Insufficient Verification of Data Authenticity
CVE-2025-24903 2025-02-14 01:16 2025-02-14 Show GitHub Exploit DB Packet Storm
1232 - - - A security issue was discovered in Kubernetes where a large number of container checkpoint requests made to the unauthenticated kubelet read-only HTTP endpoint may cause a Node Denial of Service by f… - CVE-2025-0426 2025-02-14 01:16 2025-02-14 Show GitHub Exploit DB Packet Storm
1233 - - - Incorrect execution-assigned permissions in the Linux kernel mode driver for the Intel(R) 800 Series Ethernet Driver before version 1.15.4 may allow an authenticated user to potentially enable inform… CWE-279
 Incorrect Execution-Assigned Permissions
CVE-2024-39286 2025-02-14 01:16 2025-02-13 Show GitHub Exploit DB Packet Storm
1234 - - - Improper access control in the EDECCSSA user leaf function for some Intel(R) Processors with Intel(R) SGX may allow an authenticated user to potentially enable denial of service via local access. - CVE-2024-36293 2025-02-14 01:16 2025-02-13 Show GitHub Exploit DB Packet Storm
1235 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2025-21698 2025-02-14 01:16 2025-02-12 Show GitHub Exploit DB Packet Storm
1236 - - - A CWE-1392 “Use of Default Credentials” was discovered affecting the 130.8005 TCP/IP Gateway running firmware version 12h. The device exposes an FTP server with default and easy-to-guess admin creden… CWE-1392
 Use of Default Credentials
CVE-2024-12013 2025-02-14 01:15 2025-02-14 Show GitHub Exploit DB Packet Storm
1237 - - - A CWE-598 “Use of GET Request Method with Sensitive Query Strings” was discovered affecting the 130.8005 TCP/IP Gateway running firmware version 12h. Both the SHA-1 hash of the password as well as th… CWE-598
Information Exposure Through Query Strings in GET Request 
CVE-2024-12012 2025-02-14 01:15 2025-02-14 Show GitHub Exploit DB Packet Storm
1238 - - - A CWE-126 “Buffer Over-read” was discovered affecting the 130.8005 TCP/IP Gateway running firmware version 12h. The information disclosure can be triggered by leveraging a memory leak affecting the w… CWE-126
 Buffer Over-read
CVE-2024-12011 2025-02-14 01:15 2025-02-14 Show GitHub Exploit DB Packet Storm
1239 - - - Improper buffer restrictions in some Intel(R) System Security Report and System Resources Defense firmware may allow a privileged user to potentially enable escalation of privilege via local access. - CVE-2023-48267 2025-02-14 01:15 2025-02-13 Show GitHub Exploit DB Packet Storm
1240 - - - In PHP versions 8.0.* before 8.0.27, 8.1.* before 8.1.15, 8.2.* before 8.2.2 when using PDO::quote() function to quote user-supplied data for SQLite, supplying an overly long string may cause the dri… - CVE-2022-31631 2025-02-14 01:15 2025-02-13 Show GitHub Exploit DB Packet Storm