Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187911 2.1 注意 Cartpauj.com - WordPress 用 Shortcode Redirect プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5325 2012-10-11 15:01 2012-10-8 Show GitHub Exploit DB Packet Storm
187912 9.3 危険 Tracker Software Products - Tracker Software PDF-XChange の pdfxctrl.dll におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-5324 2012-10-11 15:00 2012-10-8 Show GitHub Exploit DB Packet Storm
187913 4.3 警告 k5n.us - Craig Knudsen WebCalendar におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0846 2012-10-11 14:58 2012-01-11 Show GitHub Exploit DB Packet Storm
187914 6.8 警告 XAVi Technologies - Xavi X7968 におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-5323 2012-10-11 14:57 2012-10-8 Show GitHub Exploit DB Packet Storm
187915 4.3 警告 XAVi Technologies - Xavi X7968 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-5322 2012-10-11 14:57 2012-10-8 Show GitHub Exploit DB Packet Storm
187916 5.8 警告 Tiki Software Community Association - TikiWiki CMS/Groupware における任意の Web サイトのページをロードされる脆弱性 CWE-20
不適切な入力確認
CVE-2012-5321 2012-10-11 14:55 2012-10-8 Show GitHub Exploit DB Packet Storm
187917 6.8 警告 Sagemcom - Sagem F@ST 2604 の password.cgi におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-5320 2012-10-11 14:53 2012-10-8 Show GitHub Exploit DB Packet Storm
187918 6.8 警告 D-Link Systems, Inc. - 複数の D-Link 製品の setup/security.cgi におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-5319 2012-10-11 14:48 2012-10-8 Show GitHub Exploit DB Packet Storm
187919 6.8 警告 SocialCMS - SocialCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1416 2012-10-11 14:42 2012-10-8 Show GitHub Exploit DB Packet Storm
187920 6.8 警告 D-Link Systems, Inc. - D-Link DSL-2640B ファームウェアの redpass.cgi におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1308 2012-10-11 14:38 2012-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
321 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in brandtoss WP Mailster allows Reflected XSS. This issue affects WP Mailster: from n/a through 1.8.… New CWE-79
Cross-site Scripting
CVE-2025-24598 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
322 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Optimize Worldwide Find Content IDs allows Reflected XSS. This issue affects Find Content IDs: fr… New CWE-79
Cross-site Scripting
CVE-2025-23645 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
323 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Landoweb Programador World Cup Predictor allows Reflected XSS. This issue affects World Cup Predi… New CWE-79
Cross-site Scripting
CVE-2025-22794 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
324 - - - Missing Authorization vulnerability in Ksher Ksher allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Ksher: from n/a through 1.1.2. New CWE-862
 Missing Authorization
CVE-2025-22730 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
325 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NotFound Traveler Code. This issue affects Traveler Code: from n/a through 3.1.0. New CWE-89
SQL Injection
CVE-2025-22700 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
326 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NotFound Traveler Code. This issue affects Traveler Code: from n/a through 3.1.0. New CWE-89
SQL Injection
CVE-2025-22699 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
327 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CyberChimps Responsive Blocks allows Reflected XSS. This issue affects Responsive Blocks: from n/… New CWE-79
Cross-site Scripting
CVE-2025-22697 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
328 - - - Missing Authorization vulnerability in EmbedPress Document Block – Upload & Embed Docs. This issue affects Document Block – Upload & Embed Docs: from n/a through 1.1.0. New CWE-862
 Missing Authorization
CVE-2025-22696 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
329 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bPlugins Alert Box Block – Display notice/alerts in the front end allows Stored XSS. This issue a… New CWE-79
Cross-site Scripting
CVE-2025-22675 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
330 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Get Bowtied Product Blocks for WooCommerce allows Stored XSS. This issue affects Product Blocks f… New CWE-79
Cross-site Scripting
CVE-2025-22674 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm