Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1231 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-noinfo
情報不足
CVE-2023-52559 2025-01-20 16:39 2023-09-25 Show GitHub Exploit DB Packet Storm
1232 9.8 緊急
Network
Argie Online courseware Argie の Online Courseware における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-3419 2025-01-20 16:32 2024-04-7 Show GitHub Exploit DB Packet Storm
1233 5.3 警告
Network
RadiusTheme classified listing - classified ads & business directory RadiusTheme の WordPress 用 classified listing - classified ads & business directory における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1352 2025-01-20 16:24 2024-04-9 Show GitHub Exploit DB Packet Storm
1234 8.8 重要
Network
illumio core policy compute engine Illumio の Illumio Core Policy Compute Engine における信頼できないデータのデシリアライゼーションに関する脆弱性 CWE-502
信頼性のないデータのデシリアライゼーション
CVE-2023-5183 2025-01-20 16:24 2023-09-27 Show GitHub Exploit DB Packet Storm
1235 6.5 警告
Network
Hire Web Xperts Passwords Manager Hire Web Xperts の WordPress 用 Passwords Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-12615 2025-01-20 16:17 2024-12-13 Show GitHub Exploit DB Packet Storm
1236 4.3 警告
Network
zixn Buy one click WooCommerce zixn の WordPress 用 Buy one click WooCommerce における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-10854 2025-01-20 16:06 2024-11-13 Show GitHub Exploit DB Packet Storm
1237 6.1 警告
Network
WP Brutal AI project WP Brutal AI WP Brutal AI project の WordPress 用 WP Brutal AI における脆弱性 - CVE-2023-2605 2025-01-20 16:03 2023-06-27 Show GitHub Exploit DB Packet Storm
1238 7.8 重要
Local
Huawei curiem-wfg9b ファームウェア Huawei の CurieM-WFG9B ファームウェアにおける境界外書き込みに関する脆弱性 CWE-130
CWE-787
CVE-2023-52547 2025-01-20 16:03 2024-05-28 Show GitHub Exploit DB Packet Storm
1239 7.3 重要
Network
awesomesupport awesome support wordpress helpdesk & support Awesome Support Team の WordPress 用 Awesome Support - WordPress HelpDesk & Support Plugin における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2023-51537 2025-01-20 15:54 2023-12-20 Show GitHub Exploit DB Packet Storm
1240 5.4 警告
Network
kaliforms Contact Form builder with drag & drop for WordPress - Kali Forms kaliforms の WordPress 用 Contact Form builder with drag & drop for WordPress - Kali Forms における脆弱性 CWE-noinfo
情報不足
CVE-2024-1218 2025-01-20 15:49 2024-02-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 4, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
276041 - phpmyadmin phpmyadmin Multiple cross-site scripting (XSS) vulnerabilities in the export page (display_export.lib.php) in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allow remote attackers to inject arbitrary … CWE-79
Cross-site Scripting
CVE-2009-1150 2009-07-15 13:00 2009-03-26 Show GitHub Exploit DB Packet Storm
276042 - citrix licensing Multiple unspecified vulnerabilities in Citrix Licensing 11.5 have unknown impact and attack vectors, related to "underlying components of the License Management Console." NVD-CWE-noinfo
CVE-2009-2452 2009-07-14 23:30 2009-07-14 Show GitHub Exploit DB Packet Storm
276043 - citrix presentation_server
xenapp
Citrix XenApp (formerly Presentation Server) 4.5 Hotfix Rollup Pack 3 does not apply an access policy when it is defined with the Access Gateway Advanced Edition filters, which allows attackers to by… CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-2453 2009-07-14 23:30 2009-07-14 Show GitHub Exploit DB Packet Storm
276044 - citrix web_interface Cross-site scripting (XSS) vulnerability in Citrix Web Interface 4.6, 5.0, and 5.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2009-2454 2009-07-14 23:30 2009-07-14 Show GitHub Exploit DB Packet Storm
276045 - esoftpro online_guestbook_pro Multiple cross-site scripting (XSS) vulnerabilities in ogp_show.php in Online Guestbook Pro 5.1 allow remote attackers to inject arbitrary web script or HTML via the (1) search or (2) display paramet… CWE-79
Cross-site Scripting
CVE-2009-2447 2009-07-14 13:00 2009-07-14 Show GitHub Exploit DB Packet Storm
276046 - esoftpro online_guestbook_pro Cross-site scripting (XSS) vulnerability in ogp_show.php in Online Guestbook Pro 5.1 allows remote attackers to inject arbitrary web script or HTML via the search_choice parameter. NOTE: the provena… CWE-79
Cross-site Scripting
CVE-2009-2448 2009-07-14 13:00 2009-07-14 Show GitHub Exploit DB Packet Storm
276047 - adbnewssender adbnewssender Directory traversal vulnerability in maillinglist/admin/change_config.php in ADbNewsSender before 1.5.6 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the … CWE-22
Path Traversal
CVE-2009-2449 2009-07-14 13:00 2009-07-14 Show GitHub Exploit DB Packet Storm
276048 - phponlinedatingsoftware myphpdating SQL injection vulnerability in page.php in Online Dating Software MyPHPDating 1.0 allows remote attackers to execute arbitrary SQL commands via the page_id parameter. CWE-89
SQL Injection
CVE-2009-2436 2009-07-13 23:30 2009-07-13 Show GitHub Exploit DB Packet Storm
276049 - rentventory rentventory Multiple cross-site scripting (XSS) vulnerabilities in index.php in Rentventory 1.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) username (aka Login) and (2) password p… CWE-79
Cross-site Scripting
CVE-2009-2437 2009-07-13 23:30 2009-07-13 Show GitHub Exploit DB Packet Storm
276050 - clansphere clansphere Cross-site scripting (XSS) vulnerability in index.php in the search module in ClanSphere 2009.0 and 2009.0.2 allows remote attackers to inject arbitrary web script or HTML via the text parameter in a… CWE-79
Cross-site Scripting
CVE-2009-2438 2009-07-13 23:30 2009-07-13 Show GitHub Exploit DB Packet Storm