Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205011 5 警告 Fork CMS - Fork CMS の frontend/core/engine/javascript.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1207 2012-02-27 15:41 2012-02-24 Show GitHub Exploit DB Packet Storm
205012 9.3 危険 Hancom Inc. - Hancom Office 2010 SE における整数オーバフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-1206 2012-02-27 15:38 2012-02-24 Show GitHub Exploit DB Packet Storm
205013 7.5 危険 alanft - WordPress 用 Relocate Upload プラグインにおける PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2012-1205 2012-02-27 15:35 2012-02-24 Show GitHub Exploit DB Packet Storm
205014 4.3 警告 LEPTON Project - LEPTON におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1000 2012-02-27 15:25 2012-02-24 Show GitHub Exploit DB Packet Storm
205015 7.5 危険 LEPTON Project - LEPTON の modules/news/rss.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0999 2012-02-27 15:24 2012-02-24 Show GitHub Exploit DB Packet Storm
205016 7.5 危険 LEPTON Project - LEPTON の account/preferences.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0998 2012-02-27 15:24 2012-02-24 Show GitHub Exploit DB Packet Storm
205017 6.8 警告 11in1 - 11in1 の admin/index.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0997 2012-02-27 15:23 2012-02-24 Show GitHub Exploit DB Packet Storm
205018 5 警告 11in1 - 11in1 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0996 2012-02-27 15:21 2012-02-24 Show GitHub Exploit DB Packet Storm
205019 7.5 危険 CONTIMEX - CONTIMEX Impulsio CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1294 2012-02-27 15:20 2011-02-23 Show GitHub Exploit DB Packet Storm
205020 4.3 警告 BoonEx - Boonex Dolphin におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0873 2012-02-27 15:20 2011-02-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 9, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
771 - - - In Bluetooth FW, there is a possible reachable assertion due to improper exception handling. This could lead to remote denial of service with no additional execution privileges needed. User interacti… - CVE-2024-20147 2025-02-3 13:15 2025-02-3 Show GitHub Exploit DB Packet Storm
772 - - - In V5 DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional… - CVE-2024-20142 2025-02-3 13:15 2025-02-3 Show GitHub Exploit DB Packet Storm
773 - - - In V5 DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional… - CVE-2024-20141 2025-02-3 13:15 2025-02-3 Show GitHub Exploit DB Packet Storm
774 5.0 MEDIUM
Network
- - A vulnerability, which was classified as critical, has been found in MaxD Lightning Module 4.43 on OpenCart. This issue affects some unknown processing. The manipulation of the argument li_op/md lead… CWE-20
CWE-502
 Improper Input Validation 
 Deserialization of Untrusted Data
CVE-2025-0974 2025-02-3 11:15 2025-02-3 Show GitHub Exploit DB Packet Storm
775 5.4 MEDIUM
Network
- - A vulnerability classified as critical was found in CmsEasy 7.7.7.9. This vulnerability affects the function backAll_action in the library lib/admin/database_admin.php of the file /index.php?case=dat… CWE-22
Path Traversal
CVE-2025-0973 2025-02-3 10:15 2025-02-3 Show GitHub Exploit DB Packet Storm
776 3.5 LOW
Network
- - A vulnerability classified as problematic has been found in Zenvia Movidesk up to 25.01.22. This affects an unknown part of the component New Ticket Handler. The manipulation of the argument subject … CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0972 2025-02-3 09:15 2025-02-3 Show GitHub Exploit DB Packet Storm
777 3.5 LOW
Network
- - A vulnerability was found in Zenvia Movidesk up to 25.01.22. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /Account/EditProfile of the component P… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0971 2025-02-3 09:15 2025-02-3 Show GitHub Exploit DB Packet Storm
778 4.3 MEDIUM
Network
- - A vulnerability was found in Zenvia Movidesk up to 25.01.22. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /Account/Login. The manipulati… CWE-601
Open Redirect
CVE-2025-0970 2025-02-3 08:15 2025-02-3 Show GitHub Exploit DB Packet Storm
779 6.3 MEDIUM
Network
- - A vulnerability was found in code-projects Chat System 1.0 and classified as critical. This issue affects some unknown processing of the file /user/add_chatroom.php. The manipulation of the argument … CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0967 2025-02-3 01:15 2025-02-3 Show GitHub Exploit DB Packet Storm
780 - - - In the Linux kernel, the following vulnerability has been resolved: gtp: Destroy device along with udp socket's netns dismantle. gtp_newlink() links the device to a list in dev_net(dev) instead of … - CVE-2025-21678 2025-02-2 20:15 2025-01-31 Show GitHub Exploit DB Packet Storm