Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205231 7.5 危険 Johannes Ekberg - XRay CMS の login2.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1026 2012-02-10 14:15 2012-02-8 Show GitHub Exploit DB Packet Storm
205232 5 警告 Dream Property GmbH - Enigma2 Webinterface のファイルにおける絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1025 2012-02-10 14:01 2012-02-8 Show GitHub Exploit DB Packet Storm
205233 5 警告 Dream Property GmbH - Enigma2 Webinterface のファイルにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-1024 2012-02-10 14:00 2012-02-8 Show GitHub Exploit DB Packet Storm
205234 6.8 警告 Apache Software Foundation - Apache Struts 2 における任意の Java メソッド実行の脆弱性 CWE-Other
その他
CVE-2012-0838 2012-02-10 12:02 2012-02-10 Show GitHub Exploit DB Packet Storm
205235 5.8 警告 4homepages - 4images の admin/index.php におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2012-1023 2012-02-10 11:10 2012-02-8 Show GitHub Exploit DB Packet Storm
205236 7.5 危険 4homepages - 4images の admin/categories.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1022 2012-02-10 11:08 2012-02-8 Show GitHub Exploit DB Packet Storm
205237 4.3 警告 4homepages - 4images の admin/categories.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1021 2012-02-10 10:35 2012-02-8 Show GitHub Exploit DB Packet Storm
205238 4.3 警告 Overseas - NexorONE Online Banking の login.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1020 2012-02-10 10:29 2012-02-8 Show GitHub Exploit DB Packet Storm
205239 4.3 警告 XWiki - XWiki Enterprise におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1019 2012-02-10 10:16 2012-02-8 Show GitHub Exploit DB Packet Storm
205240 4.3 警告 D-Mack Media - Joomla! 用 D-Mack Media Currency Converter モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1018 2012-02-10 10:15 2012-02-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1961 - - - This issue was addressed through improved state management. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2, macOS Ventura 13.7.2. An app may be able to capture keyboard events from th… - CVE-2024-54539 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1962 - - - The issue was addressed with improved bounds checks. This issue is fixed in macOS Sequoia 15.2, watchOS 11.2, tvOS 18.2, iOS 18.2 and iPadOS 18.2. An app may be able to corrupt coprocessor memory. - CVE-2024-54523 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1963 - - - The issue was resolved by sanitizing logging. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2. An app may be able to read sensitive location information. - CVE-2024-54519 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1964 - - - The issue was addressed with improved bounds checks. This issue is fixed in macOS Sequoia 15.2, watchOS 11.2, tvOS 18.2, iOS 18.2 and iPadOS 18.2. An app may be able to corrupt coprocessor memory. - CVE-2024-54518 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1965 - - - A type confusion issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15.2, iOS 18.2 and iPadOS 18.2. An attacker with user privileges may be able to read kernel me… - CVE-2024-54507 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1966 - - - An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in iPadOS 17.7.4, visionOS 2.2, tvOS 18.2, watchOS 11.2, iOS 18.2 and iPadOS 18.2, macOS Sonoma 14.7.2, … - CVE-2024-54478 2025-01-29 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1967 6.3 MEDIUM
Network
- - A vulnerability was found in Itechscripts School Management Software 2.75. It has been classified as critical. This affects an unknown part of the file /notice-edit.php. The manipulation of the argum… - CVE-2017-20196 2025-01-29 00:15 2025-01-27 Show GitHub Exploit DB Packet Storm
1968 - - - An allocation-size-too-big bug in the component /imagebuf.cpp of OpenImageIO v3.1.0.0dev may cause a Denial of Service (DoS) when the program to requests to allocate too much space. - CVE-2024-55195 2025-01-29 00:15 2025-01-24 Show GitHub Exploit DB Packet Storm
1969 - - - A malformed packet can cause a buffer overflow in the NWK/APS layer of the Ember ZNet stack and lead to an assert - CVE-2024-6351 2025-01-28 23:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1970 4.7 MEDIUM
Network
- - A vulnerability, which was classified as critical, has been found in Pimcore customer-data-framework up to 4.2.0. Affected by this issue is some unknown functionality of the file /admin/customermanag… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-11956 2025-01-28 23:15 2025-01-28 Show GitHub Exploit DB Packet Storm