Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187491 6.8 警告 Trionic Labs - WordPress 用 Sentinel プラグインにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-5226 2012-10-29 15:43 2012-10-25 Show GitHub Exploit DB Packet Storm
187492 4.3 警告 Trionic Labs - WordPress 用 Sentinel プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5225 2012-10-29 15:37 2012-10-25 Show GitHub Exploit DB Packet Storm
187493 7.5 危険 Trionic Labs - WordPress 用 Sentinel プラグインにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5224 2012-10-29 15:35 2012-10-25 Show GitHub Exploit DB Packet Storm
187494 4.3 警告 The Cacti Group - Cacti の logout.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5223 2012-10-29 15:25 2011-12-11 Show GitHub Exploit DB Packet Storm
187495 7.5 危険 Scripte24Shop - PHP Flirt-Projekt の rub2_w.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5222 2012-10-29 15:22 2012-10-25 Show GitHub Exploit DB Packet Storm
187496 4.3 警告 WebSVN - WebSVN の svnlook.php 内の getLog 関数におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5221 2012-10-29 15:19 2010-04-20 Show GitHub Exploit DB Packet Storm
187497 4.3 警告 Cristopher Shi - PHP-SCMS の templates/default/Admin/Login.html におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5220 2012-10-29 15:18 2012-10-25 Show GitHub Exploit DB Packet Storm
187498 5 警告 Ian Back - mPDF の examples/show_code.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-5219 2012-10-29 15:18 2012-10-25 Show GitHub Exploit DB Packet Storm
187499 7.5 危険 DotA OpenStats - DotA OpenStats における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5218 2012-10-29 15:17 2012-10-25 Show GitHub Exploit DB Packet Storm
187500 5 警告 日立 - 日立の JP1/ServerConductor/DeploymentManager におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-5217 2012-10-29 15:13 2011-12-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
171 6.6 MEDIUM
Physics
google android In DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional ex… New CWE-787
 Out-of-bounds Write
CVE-2025-20642 2025-02-5 00:20 2025-02-3 Show GitHub Exploit DB Packet Storm
172 3.9 LOW
Physics
google android In DA, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure, if an attacker has physical access to the device, if a malicious actor ha… New CWE-125
Out-of-bounds Read
CVE-2025-20643 2025-02-5 00:19 2025-02-3 Show GitHub Exploit DB Packet Storm
173 - - - Improper Control of Generation of Code ('Code Injection') vulnerability in WPSpins Post/Page Copying Tool allows Remote Code Inclusion. This issue affects Post/Page Copying Tool: from n/a through 2.0… New CWE-94
Code Injection
CVE-2025-24677 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
174 - - - Incorrect Privilege Assignment vulnerability in wpase.com Admin and Site Enhancements (ASE) allows Privilege Escalation. This issue affects Admin and Site Enhancements (ASE): from n/a through 7.6.2.1. New CWE-266
 Incorrect Privilege Assignment
CVE-2025-24648 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
175 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP24 WP24 Domain Check allows Reflected XSS. This issue affects WP24 Domain Check: from n/a throu… New CWE-79
Cross-site Scripting
CVE-2025-24602 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
176 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Tribulant Newsletters allows Reflected XSS. This issue affects Newsletters: from n/a through 4.9.… New CWE-79
Cross-site Scripting
CVE-2025-24599 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
177 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in brandtoss WP Mailster allows Reflected XSS. This issue affects WP Mailster: from n/a through 1.8.… New CWE-79
Cross-site Scripting
CVE-2025-24598 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
178 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Optimize Worldwide Find Content IDs allows Reflected XSS. This issue affects Find Content IDs: fr… New CWE-79
Cross-site Scripting
CVE-2025-23645 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
179 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Landoweb Programador World Cup Predictor allows Reflected XSS. This issue affects World Cup Predi… New CWE-79
Cross-site Scripting
CVE-2025-22794 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
180 - - - Missing Authorization vulnerability in Ksher Ksher allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Ksher: from n/a through 1.1.2. New CWE-862
 Missing Authorization
CVE-2025-22730 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm