Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205431 7.5 危険 deV!L'z Clanportal - deV!L'z Clanportal (DZCP) の Moviebase アドオンにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0906 2012-01-25 11:00 2012-01-20 Show GitHub Exploit DB Packet Storm
205432 7.5 危険 deV!L'z Clanportal - deV!L'z Clanportal (DZCP) の Gamebase アドオンにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0905 2012-01-25 10:57 2012-01-20 Show GitHub Exploit DB Packet Storm
205433 4.3 警告 VideoLAN - VLC media player におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0904 2012-01-25 10:54 2012-01-20 Show GitHub Exploit DB Packet Storm
205434 4.3 警告 VMware - VMware Zimbra Desktop におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0903 2012-01-25 10:51 2012-01-20 Show GitHub Exploit DB Packet Storm
205435 5 警告 AirTies - AirTies Air 4450 におけるサービス運用妨害 (リブート) の脆弱性 CWE-noinfo
情報不足
CVE-2012-0902 2012-01-25 10:43 2012-01-20 Show GitHub Exploit DB Packet Storm
205436 4.3 警告 attenzione - WordPress 用 YouSayToo auto-publishing プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0901 2012-01-25 10:39 2012-01-20 Show GitHub Exploit DB Packet Storm
205437 4.3 警告 Beehive Forum - Beehive Forum におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0900 2012-01-25 10:35 2012-01-20 Show GitHub Exploit DB Packet Storm
205438 4.3 警告 Annuaire PHP - Annuaire PHP におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0899 2012-01-25 10:32 2012-01-20 Show GitHub Exploit DB Packet Storm
205439 5 警告 camaleo - WordPress 用 myEASYbackup プラグインにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0898 2012-01-25 10:30 2012-01-20 Show GitHub Exploit DB Packet Storm
205440 5 警告 Tom Braider - WordPress 用 Count Per Day モジュールにおける絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0896 2012-01-25 10:23 2012-01-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
71 9.1 CRITICAL
Network
- - IBM Security Verify Directory 10.0.0 through 10.0.3 could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. New CWE-78
OS Command 
CVE-2024-51450 2025-02-6 10:15 2025-02-6 Show GitHub Exploit DB Packet Storm
72 7.8 HIGH
Local
- - IBM Security Verify Access Appliance 10.0.0 through 10.0.3 could allow a locally authenticated user to increase their privileges due to execution with unnecessary privileges. New CWE-250
 Execution with Unnecessary Privileges
CVE-2024-49814 2025-02-6 10:15 2025-02-6 Show GitHub Exploit DB Packet Storm
73 4.3 MEDIUM
Network
- - IBM ApplinX 11.1 stores sensitive information in cleartext in memory that could be obtained by an authenticated user. New CWE-316
 Cleartext Storage of Sensitive Information in Memory
CVE-2024-49800 2025-02-6 09:15 2025-02-6 Show GitHub Exploit DB Packet Storm
74 4.3 MEDIUM
Network
- - IBM ApplinX 11.1 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks ag… New CWE-209
Information Exposure Through an Error Message
CVE-2024-49798 2025-02-6 09:15 2025-02-6 Show GitHub Exploit DB Packet Storm
75 5.9 MEDIUM
Network
- - IBM ApplinX 11.1 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability t… New CWE-327
 Use of a Broken or Risky Cryptographic Algorithm
CVE-2024-49797 2025-02-6 09:15 2025-02-6 Show GitHub Exploit DB Packet Storm
76 5.4 MEDIUM
Network
- - IBM ApplinX 11.1 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to… New CWE-451
 User Interface (UI) Misrepresentation of Critical Information
CVE-2024-49796 2025-02-6 09:15 2025-02-6 Show GitHub Exploit DB Packet Storm
77 4.3 MEDIUM
Network
- - IBM ApplinX 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. New CWE-352
 Origin Validation Error
CVE-2024-49795 2025-02-6 09:15 2025-02-6 Show GitHub Exploit DB Packet Storm
78 4.3 MEDIUM
Network
- - IBM ApplinX 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. New CWE-352
 Origin Validation Error
CVE-2024-49794 2025-02-6 09:15 2025-02-6 Show GitHub Exploit DB Packet Storm
79 5.4 MEDIUM
Network
- - IBM ApplinX 11.1 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality poten… New CWE-79
Cross-site Scripting
CVE-2024-49793 2025-02-6 09:15 2025-02-6 Show GitHub Exploit DB Packet Storm
80 5.4 MEDIUM
Network
- - IBM ApplinX 11.1 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality poten… New CWE-79
Cross-site Scripting
CVE-2024-49792 2025-02-6 09:15 2025-02-6 Show GitHub Exploit DB Packet Storm