Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1631 4.3 警告
Network
wpmoose Yuki wpmoose の WordPress 用 Yuki における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1388 2025-01-17 10:29 2024-02-28 Show GitHub Exploit DB Packet Storm
1632 5.3 警告
Network
zestard admin side data storage for contact form 7 zestard の WordPress 用 admin side data storage for contact form 7 における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1778 2025-01-17 10:29 2024-02-23 Show GitHub Exploit DB Packet Storm
1633 6.5 警告
Network
Brizy brizy Brizy の WordPress 用 brizy における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1937 2025-01-17 10:29 2024-07-16 Show GitHub Exploit DB Packet Storm
1634 6.1 警告
Network
Dev4Press GD Rating System Dev4Press の WordPress 用 GD Rating System におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-25093 2025-01-17 10:29 2024-02-29 Show GitHub Exploit DB Packet Storm
1635 6.1 警告
Network
http-swagger project http-swagger http-swagger project の http-swagger におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-25712 2025-01-17 10:29 2024-02-29 Show GitHub Exploit DB Packet Storm
1636 8.8 重要
Network
meshcentral meshcentral meshcentral における同一生成元ポリシー違反に関する脆弱性 CWE-346
CWE-346
CVE-2024-26135 2025-01-17 10:29 2024-02-20 Show GitHub Exploit DB Packet Storm
1637 8.8 重要
Network
Wpmet ElementsKit Elementor addons Wpmet の WordPress 用 ElementsKit Elementor addons における脆弱性 CWE-Other
その他
CVE-2024-3499 2025-01-17 10:29 2024-05-2 Show GitHub Exploit DB Packet Storm
1638 8.6 重要
Local
Progress Software Corporation telerik reporting Progress Software Corporation の telerik reporting におけるコードインジェクションの脆弱性 CWE-94
CWE-94
CVE-2024-4202 2025-01-17 10:29 2024-05-15 Show GitHub Exploit DB Packet Storm
1639 5.3 警告
Network
Progress Software Corporation telerik report server Progress Software Corporation の telerik report server における脆弱性 CWE-200
CWE-noinfo
CVE-2024-4837 2025-01-17 10:29 2024-05-15 Show GitHub Exploit DB Packet Storm
1640 5.3 警告
Network
Wpmet ElementsKit Elementor addons Wpmet の WordPress 用 ElementsKit Elementor addons における認証の欠如に関する脆弱性 CWE-200
CWE-862
CVE-2024-6455 2025-01-17 10:29 2024-07-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 9, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275721 - dolphin dolphin_browser Dolphin Browser 2.5.0 on the HTC Hero allows remote attackers to cause a denial of service (application crash) via JavaScript that writes <marquee> sequences in an infinite loop. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-1730 2010-05-6 23:53 2010-05-6 Show GitHub Exploit DB Packet Storm
275722 - phpmyadmin phpmyadmin scripts/setup.php (aka the setup script) in phpMyAdmin 2.11.x before 2.11.10 calls the unserialize function on the values of the (1) configuration and (2) v[0] parameters, which might allow remote at… NVD-CWE-Other
CVE-2009-4605 2010-05-6 14:52 2010-01-20 Show GitHub Exploit DB Packet Storm
275723 - phpmyadmin phpmyadmin libraries/File.class.php in phpMyAdmin 2.11.x before 2.11.10 creates a temporary directory with 0777 permissions, which has unknown impact and attack vectors. CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-7251 2010-05-6 13:00 2010-01-20 Show GitHub Exploit DB Packet Storm
275724 - openttd openttd OpenTTD before 1.0.1 does not properly validate index values of certain items, which allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code v… CWE-94
Code Injection
CVE-2010-0402 2010-05-5 22:22 2010-05-5 Show GitHub Exploit DB Packet Storm
275725 - mochasoft mocha_w32_lpd Stack-based buffer overflow in lpd.exe in Mocha W32 LPD 1.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted "recieve jobs" request. NOT… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-1687 2010-05-5 13:00 2010-05-5 Show GitHub Exploit DB Packet Storm
275726 - joomlacomponent.inetlanka com_drawroot Directory traversal vulnerability in the iNetLanka Contact Us Draw Root Map (com_drawroot) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified othe… CWE-22
Path Traversal
CVE-2010-1723 2010-05-5 13:00 2010-05-5 Show GitHub Exploit DB Packet Storm
275727 - cisco router_and_security_device_manager Cross-site scripting (XSS) vulnerability in Cisco Router and Security Device Manager (SDM) allows remote attackers to inject arbitrary web script or HTML via unknown vectors, aka Bug ID CSCtb38467. CWE-79
Cross-site Scripting
CVE-2010-0594 2010-05-5 01:00 2010-05-5 Show GitHub Exploit DB Packet Storm
275728 - rocky.nu php_video_battle_script SQL injection vulnerability in browse.html in PHP Video Battle Script allows remote attackers to execute arbitrary SQL commands via the cat parameter. CWE-89
SQL Injection
CVE-2010-1701 2010-05-5 01:00 2010-05-5 Show GitHub Exploit DB Packet Storm
275729 - rocky.nu modelbook SQL injection vulnerability in casting_view.php in Modelbook allows remote attackers to execute arbitrary SQL commands via the adnum parameter. CWE-89
SQL Injection
CVE-2010-1705 2010-05-5 01:00 2010-05-5 Show GitHub Exploit DB Packet Storm
275730 - piwigo piwigo Multiple cross-site scripting (XSS) vulnerabilities in register.php in Piwigo 2.0.9 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) login and (2) mail_address pa… CWE-79
Cross-site Scripting
CVE-2010-1707 2010-05-5 01:00 2010-05-5 Show GitHub Exploit DB Packet Storm