Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1371 5.4 警告
Network
bdthemes element pack bdthemes の WordPress 用 element pack におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-12851 2025-01-20 11:04 2024-12-20 Show GitHub Exploit DB Packet Storm
1372 5.4 警告
Network
Wpmet ElementsKit Elementor addons Wpmet の WordPress 用 ElementsKit Elementor addons におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-10091 2025-01-20 11:04 2024-10-26 Show GitHub Exploit DB Packet Storm
1373 5.4 警告
Network
WebTechStreet Elementor Addon Elements WebTechStreet の WordPress 用 Elementor Addon Elements におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1392 2025-01-20 10:53 2024-03-13 Show GitHub Exploit DB Packet Storm
1374 7.2 重要
Network
Ivanti connect secure
policy secure
Ivanti の connect secure および policy secure における OS コマンドインジェクションの脆弱性 CWE-78
CWE-78
CVE-2024-11006 2025-01-20 10:53 2024-11-12 Show GitHub Exploit DB Packet Storm
1375 7.2 重要
Network
Ivanti cloud services appliance Ivanti の cloud services appliance における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2024-11773 2025-01-20 10:53 2024-12-10 Show GitHub Exploit DB Packet Storm
1376 7.8 重要
Local
Huawei curiem-wfg9b ファームウェア Huawei の curiem-wfg9b ファームウェアにおける例外的な状態のチェックに関する脆弱性 CWE-754
CWE-754
CVE-2023-52710 2025-01-20 10:48 2024-05-28 Show GitHub Exploit DB Packet Storm
1377 7.8 重要
Local
Huawei curiem-wfg9b ファームウェア Huawei の curiem-wfg9b ファームウェアにおける脆弱性 CWE-284
CWE-noinfo
CVE-2023-52712 2025-01-20 10:48 2024-05-28 Show GitHub Exploit DB Packet Storm
1378 4.3 警告
Network
Stranger Studios Paid Memberships Pro Stranger Studios の WordPress 用 Paid Memberships Pro におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-0588 2025-01-20 10:47 2024-04-9 Show GitHub Exploit DB Packet Storm
1379 7.2 重要
Network
Ivanti connect secure Ivanti の connect secure における引数の挿入または変更に関する脆弱性 CWE-88
CWE-88
CVE-2024-11633 2025-01-20 10:47 2024-12-10 Show GitHub Exploit DB Packet Storm
1380 5.4 警告
Network
Stranger Studios Paid Memberships Pro Stranger Studios の WordPress 用 Paid Memberships Pro におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-1407 2025-01-20 10:47 2024-06-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275401 - gianluca_baldo phpauction Multiple cross-site scripting (XSS) vulnerabilities in PhpAuction 2.5 allow remote attackers to inject arbitrary web script or HTML via the lan parameter to (1) index.php or (2) admin/index.php, or (… CWE-79
Cross-site Scripting
CVE-2005-2254 2010-12-21 14:00 2005-07-13 Show GitHub Exploit DB Packet Storm
275402 - bsdi
freebsd
openbsd
bsd_os
freebsd
openbsd
ip_input.c in BSD-derived TCP/IP implementations allows remote attackers to cause a denial of service (crash or hang) via crafted packets. CWE-20
 Improper Input Validation 
CVE-1999-0001 2010-12-16 14:00 1999-12-30 Show GitHub Exploit DB Packet Storm
275403 - 1024cms 1024_cms SQL injection vulnerability in rss.php in 1024 CMS 2.1.1, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the id parameter in a vp action. CWE-89
SQL Injection
CVE-2010-1093 2010-12-14 23:34 2010-03-25 Show GitHub Exploit DB Packet Storm
275404 - jan_schutze truc Cross-site scripting (XSS) vulnerability in login_reset_password_page.php in Tracking Requirements & Use Cases (TRUC) 0.11.0 and earlier allows remote attackers to inject arbitrary web script or HTML… CWE-79
Cross-site Scripting
CVE-2010-1095 2010-12-14 14:00 2010-03-25 Show GitHub Exploit DB Packet Storm
275405 - dedecms dedecms include/userlogin.class.php in DeDeCMS 5.5 GBK, when session.auto_start is enabled, allows remote attackers to bypass authentication and gain administrative access via a value of 1 for the _SESSION[d… CWE-287
Improper Authentication
CVE-2010-1097 2010-12-14 14:00 2010-03-25 Show GitHub Exploit DB Packet Storm
275406 - php php The Linear Congruential Generator (LCG) in PHP before 5.2.13 does not provide the expected entropy, which makes it easier for context-dependent attackers to guess values that were intended to be unpr… CWE-310
Cryptographic Issues
CVE-2010-1128 2010-12-10 15:39 2010-03-27 Show GitHub Exploit DB Packet Storm
275407 - php php The xmlrpc extension in PHP 5.3.1 does not properly handle a missing methodName element in the first argument to the xmlrpc_decode_request function, which allows context-dependent attackers to cause … NVD-CWE-Other
CVE-2010-0397 2010-12-10 15:37 2010-03-17 Show GitHub Exploit DB Packet Storm
275408 - php php Per: http://cwe.mitre.org/data/slices/2000.html Improper Check for Unusual or Exceptional Conditions CWE-754 NVD-CWE-Other
CVE-2010-0397 2010-12-10 15:37 2010-03-17 Show GitHub Exploit DB Packet Storm
275409 - apple safari Race condition in the Reset Safari implementation in Apple Safari before 4.0 on Windows might allow local users to read stored web-site passwords via unspecified vectors. CWE-362
Race Condition
CVE-2009-1707 2010-12-10 15:30 2009-06-11 Show GitHub Exploit DB Packet Storm
275410 - apple mac_os_x The hfs implementation in Apple Mac OS X 10.5.8 and 10.6.x before 10.6.5 supports hard links to directories and does not prevent certain deeply nested directory structures, which allows local users t… NVD-CWE-Other
CVE-2010-0105 2010-12-10 14:00 2010-04-28 Show GitHub Exploit DB Packet Storm