Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187031 4.6 警告 レッドハット - 複数の JBoss Enterprise 製品における任意のアプリケーションにアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1167 2012-11-27 20:10 2012-06-19 Show GitHub Exploit DB Packet Storm
187032 7.5 危険 レッドハット - 複数の JBoss Enterprise 製品における JNDI ツリーにアイテムを追加される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4605 2012-11-27 20:07 2012-06-20 Show GitHub Exploit DB Packet Storm
187033 6.8 警告 レッドハット - 複数の JBoss Enterprise 製品における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-4085 2012-11-27 20:06 2011-11-16 Show GitHub Exploit DB Packet Storm
187034 6 警告 レッドハット - 複数の JBoss Enterprise 製品におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-2908 2012-11-27 20:05 2012-08-8 Show GitHub Exploit DB Packet Storm
187035 5 警告 レッドハット - JBoss Enterprise Portal Platform の JBossWS における平文データを取得される脆弱性 CWE-310
暗号の問題
CVE-2011-1096 2012-11-27 20:03 2012-10-8 Show GitHub Exploit DB Packet Storm
187036 4.3 警告 JRuby - JRuby の正規表現エンジンにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1330 2012-11-27 20:02 2010-04-26 Show GitHub Exploit DB Packet Storm
187037 7.5 危険 OpenVAS - OpenVAS Manager の manage_sql.c における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-5520 2012-11-27 16:58 2012-11-12 Show GitHub Exploit DB Packet Storm
187038 5 警告 awcm - ar web content manager におけるサービス運用妨害 (ディスク消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-2438 2012-11-27 16:58 2012-11-26 Show GitHub Exploit DB Packet Storm
187039 5 警告 awcm - ar web content manager の cookie_gen.php における任意のクッキーを生成される脆弱性 CWE-287
不適切な認証
CVE-2012-2437 2012-11-27 16:57 2012-11-26 Show GitHub Exploit DB Packet Storm
187040 5 警告 trousers - TrouSerS の tcsd におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2012-0698 2012-11-27 16:57 2012-01-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
441 6.4 MEDIUM
Network
- - The Login/Signup Popup ( Inline Form + Woocommerce ) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's xoo_el_action shortcode in all versions up to, and including, 2… CWE-79
Cross-site Scripting
CVE-2025-1064 2025-02-20 18:15 2025-02-20 Show GitHub Exploit DB Packet Storm
442 6.4 MEDIUM
Network
- - The Modal Window – create popup modal window plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'iframeBox' shortcode in all versions up to, and including, 6.1.5 due t… CWE-79
Cross-site Scripting
CVE-2025-0897 2025-02-20 18:15 2025-02-20 Show GitHub Exploit DB Packet Storm
443 7.2 HIGH
Network
- - The WPMobile.App plugin for WordPress is vulnerable to Open Redirect in all versions up to, and including, 11.56. This is due to insufficient validation on the redirect URL supplied via the 'redirect… CWE-601
Open Redirect
CVE-2024-13888 2025-02-20 18:15 2025-02-20 Show GitHub Exploit DB Packet Storm
444 6.4 MEDIUM
Network
- - The Unlimited Elements For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Transparent Split Hero widget in all versions up to, and including, 1.5.140 due… CWE-79
Cross-site Scripting
CVE-2024-13155 2025-02-20 17:15 2025-02-20 Show GitHub Exploit DB Packet Storm
445 - - - Improper neutralization of special elements used in an OS command ('OS Command Injection') issue exists in UD-LT2 firmware Ver.1.00.008_SE and earlier. If an attacker logs in to the affected product … CWE-78
OS Command 
CVE-2025-26856 2025-02-20 15:15 2025-02-20 Show GitHub Exploit DB Packet Storm
446 - - - Sitecore Experience Manager (XM) and Experience Platform (XP) 10.4 before KB1002844 allow remote code execution through insecure deserialization. - CVE-2025-27218 2025-02-20 14:15 2025-02-20 Show GitHub Exploit DB Packet Storm
447 6.4 MEDIUM
Network
- - The Elementor Website Builder – More Than Just a Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the border, margin and gap parameters in all versions up to, and in… CWE-79
Cross-site Scripting
CVE-2024-13445 2025-02-20 14:15 2025-02-20 Show GitHub Exploit DB Packet Storm
448 6.8 MEDIUM
Network
- - IBM OpenPages with Watson 8.3 and 9.0  could allow a remote attacker to spoof mail server identity when using SSL/TLS security. An attacker could exploit this vulnerability to gain access to sensi… CWE-297
 Improper Validation of Certificate with Host Mismatch
CVE-2024-49782 2025-02-20 13:15 2025-02-20 Show GitHub Exploit DB Packet Storm
449 5.3 MEDIUM
Network
- - IBM OpenPages with Watson 8.3 and 9.0 may write improperly neutralized data to server log files when the tracing is enabled per the System Tracing feature. CWE-117
 Improper Output Neutralization for Logs
CVE-2024-49355 2025-02-20 13:15 2025-02-20 Show GitHub Exploit DB Packet Storm
450 4.3 MEDIUM
Network
- - IBM OpenPages with Watson 8.3 and 9.0  application could allow an authenticated user to manipulate data in the Questionnaires application allowing the user to spoof other users' responses. CWE-296
CVE-2024-43196 2025-02-20 13:15 2025-02-20 Show GitHub Exploit DB Packet Storm