Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1241 6.1 警告
Network
Razorpay Razorpay Payment Button Plugin Razorpay の WordPress 用 Razorpay Payment Button Plugin におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-10851 2025-01-20 15:42 2024-11-13 Show GitHub Exploit DB Packet Storm
1242 9.8 緊急
Network
oretnom23 computer laboratory management system oretnom23 の computer laboratory management system における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-3315 2025-01-20 15:27 2024-04-4 Show GitHub Exploit DB Packet Storm
1243 6.1 警告
Network
oretnom23 computer laboratory management system oretnom23 の computer laboratory management system におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3377 2025-01-20 15:27 2024-04-6 Show GitHub Exploit DB Packet Storm
1244 5.4 警告
Network
Argie Online courseware Argie の Online courseware におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3426 2025-01-20 15:27 2024-04-7 Show GitHub Exploit DB Packet Storm
1245 8.8 重要
Network
Ivanti connect secure Ivanti の connect secure における脆弱性 CWE-602
CWE-Other
CVE-2024-9844 2025-01-20 15:27 2024-12-10 Show GitHub Exploit DB Packet Storm
1246 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2025
Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows Server 2012
Microsoft Window…
Windows CSC Service Elevation of Privilege Vulnerability CWE-122
CWE-noinfo
CVE-2025-21378 2025-01-20 15:26 2025-01-14 Show GitHub Exploit DB Packet Storm
1247 4.3 警告
Network
WebTechStreet Elementor Addon Elements WebTechStreet の WordPress 用 Elementor Addon Elements における脆弱性 CWE-200
CWE-noinfo
CVE-2024-8902 2025-01-20 15:16 2024-10-12 Show GitHub Exploit DB Packet Storm
1248 8.8 重要
Network
SimpleHelp Ltd SimpleHelp SimpleHelp Ltd の SimpleHelp における脆弱性 CWE-noinfo
情報不足
CVE-2024-57726 2025-01-20 15:16 2025-01-15 Show GitHub Exploit DB Packet Storm
1249 9.8 緊急
Network
Progress Software Corporation MOVEit Transfer Progress Software Corporation の MOVEit Transfer における脆弱性 CWE-287
CWE-noinfo
CVE-2024-5806 2025-01-20 15:16 2024-06-25 Show GitHub Exploit DB Packet Storm
1250 7.5 重要
Network
Couchbase, Inc. couchbase server Couchbase, Inc. の Couchbase Server における脆弱性 CWE-200
CWE-noinfo
CVE-2024-23302 2025-01-20 15:15 2024-02-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275411 - phpmyadmin phpmyadmin libraries/File.class.php in phpMyAdmin 2.11.x before 2.11.10 creates a temporary directory with 0777 permissions, which has unknown impact and attack vectors. CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-7251 2010-05-6 13:00 2010-01-20 Show GitHub Exploit DB Packet Storm
275412 - openttd openttd OpenTTD before 1.0.1 does not properly validate index values of certain items, which allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code v… CWE-94
Code Injection
CVE-2010-0402 2010-05-5 22:22 2010-05-5 Show GitHub Exploit DB Packet Storm
275413 - mochasoft mocha_w32_lpd Stack-based buffer overflow in lpd.exe in Mocha W32 LPD 1.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted "recieve jobs" request. NOT… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-1687 2010-05-5 13:00 2010-05-5 Show GitHub Exploit DB Packet Storm
275414 - joomlacomponent.inetlanka com_drawroot Directory traversal vulnerability in the iNetLanka Contact Us Draw Root Map (com_drawroot) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified othe… CWE-22
Path Traversal
CVE-2010-1723 2010-05-5 13:00 2010-05-5 Show GitHub Exploit DB Packet Storm
275415 - cisco router_and_security_device_manager Cross-site scripting (XSS) vulnerability in Cisco Router and Security Device Manager (SDM) allows remote attackers to inject arbitrary web script or HTML via unknown vectors, aka Bug ID CSCtb38467. CWE-79
Cross-site Scripting
CVE-2010-0594 2010-05-5 01:00 2010-05-5 Show GitHub Exploit DB Packet Storm
275416 - rocky.nu php_video_battle_script SQL injection vulnerability in browse.html in PHP Video Battle Script allows remote attackers to execute arbitrary SQL commands via the cat parameter. CWE-89
SQL Injection
CVE-2010-1701 2010-05-5 01:00 2010-05-5 Show GitHub Exploit DB Packet Storm
275417 - rocky.nu modelbook SQL injection vulnerability in casting_view.php in Modelbook allows remote attackers to execute arbitrary SQL commands via the adnum parameter. CWE-89
SQL Injection
CVE-2010-1705 2010-05-5 01:00 2010-05-5 Show GitHub Exploit DB Packet Storm
275418 - piwigo piwigo Multiple cross-site scripting (XSS) vulnerabilities in register.php in Piwigo 2.0.9 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) login and (2) mail_address pa… CWE-79
Cross-site Scripting
CVE-2010-1707 2010-05-5 01:00 2010-05-5 Show GitHub Exploit DB Packet Storm
275419 - cpanel cpanel Cross-site scripting (XSS) vulnerability in frontend/x3/files/fileop.html in cPanel 11.0 through 11.24.7 allows remote attackers to inject arbitrary web script or HTML via the fileop parameter. CWE-79
Cross-site Scripting
CVE-2009-4823 2010-05-4 14:49 2010-04-28 Show GitHub Exploit DB Packet Storm
275420 - ffmpeg ffmpeg Off-by-one error in the VP3 decoder (vp3.c) in FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted VP3 file that triggers an out-of-bound… CWE-189
Numeric Errors
CVE-2009-4631 2010-05-4 14:48 2010-02-10 Show GitHub Exploit DB Packet Storm