Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
187941 5 警告 VWar - Virtual War の popup.php におけるメンバの制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5065 2012-10-10 15:17 2012-10-8 Show GitHub Exploit DB Packet Storm
187942 4.3 警告 VWar - Virtual War におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5064 2012-10-10 15:16 2012-10-8 Show GitHub Exploit DB Packet Storm
187943 7.5 危険 VWar - Virtual War の article.phpにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5063 2012-10-10 15:15 2012-10-8 Show GitHub Exploit DB Packet Storm
187944 4.3 警告 Smarty - Smarty におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4437 2012-10-10 14:00 2012-10-10 Show GitHub Exploit DB Packet Storm
187945 6.8 警告 Plume CMS - Plume CMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1414 2012-10-10 13:49 2012-10-7 Show GitHub Exploit DB Packet Storm
187946 2.6 注意 Proc::ProcessTable - Perl 用 Proc::ProcessTable モジュールにおける任意のファイルを上書される脆弱性 CWE-59
リンク解釈の問題
CVE-2011-4363 2012-10-10 13:49 2012-10-7 Show GitHub Exploit DB Packet Storm
187947 5 警告 Joomla! - Joomla! におけるインストールパスを取得される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4911 2012-10-10 10:36 2009-06-30 Show GitHub Exploit DB Packet Storm
187948 4.3 警告 Joomla! - Joomla! におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4910 2012-10-10 10:34 2009-06-3 Show GitHub Exploit DB Packet Storm
187949 4.3 警告 Joomla! - Joomla! におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4909 2012-10-10 10:32 2009-06-30 Show GitHub Exploit DB Packet Storm
187950 4.3 警告 MODX - MODx Revolution におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-5278 2012-10-10 10:13 2010-09-30 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 22, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
751 - - - eLabFTW is an open source electronic lab notebook for research labs. Prior to version 5.1.15, an incorrect input validation could allow an authenticated user to read sensitive information, including … CWE-89
SQL Injection
CVE-2025-25206 2025-02-15 02:15 2025-02-15 Show GitHub Exploit DB Packet Storm
752 - - - `gh` is GitHub’s official command line tool. Starting in version 2.49.0 and prior to version 2.67.0, under certain conditions, a bug in GitHub's Artifact Attestation cli tool `gh attestation verify` … CWE-390
CVE-2025-25204 2025-02-15 02:15 2025-02-15 Show GitHub Exploit DB Packet Storm
753 - - - Use of Hard-coded Credentials vulnerability in GoodWe Technologies Co., Ltd. GW1500-XS allows anyone in physical proximity to the device to fully access the web interface of the inverter via Wi-Fi.Th… - CVE-2024-8893 2025-02-15 02:15 2025-02-15 Show GitHub Exploit DB Packet Storm
754 - - - IXON B.V. IXrouter IX2400 (Industrial Edge Gateway) v3.0 was discovered to contain hardcoded root credentials stored in the non-volatile flash memory. This vulnerability allows physically proximate a… - CVE-2024-57790 2025-02-15 02:15 2025-02-15 Show GitHub Exploit DB Packet Storm
755 - - - IBM QRadar SIEM 7.5 is vulnerable to cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potent… - CVE-2024-56463 2025-02-15 02:15 2025-02-15 Show GitHub Exploit DB Packet Storm
756 - - - An issue was discovered in Mercedes Benz NTG (New Telematics Generation) 6 through 2021. A possible NULL pointer dereference in the Apple Car Play function affects NTG 6 head units. To perform this a… - CVE-2024-37602 2025-02-15 02:15 2025-02-14 Show GitHub Exploit DB Packet Storm
757 - - - A SQL Injection vulnerability was found in /admin/forgot-password.php in Phpgurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the contactno POST request par… - CVE-2025-25389 2025-02-15 02:15 2025-02-14 Show GitHub Exploit DB Packet Storm
758 - - - A SQL Injection vulnerability was found in /admin/manage-propertytype.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the propertytype POST requ… - CVE-2025-25387 2025-02-15 02:15 2025-02-14 Show GitHub Exploit DB Packet Storm
759 - - - D-Link DIR-853 A1 FW1.20B07 was discovered to contain a stack-based buffer overflow vulnerability via the Password parameter in the SetQuickVPNSettings module. - CVE-2025-25745 2025-02-15 01:15 2025-02-15 Show GitHub Exploit DB Packet Storm
760 - - - Insecure Permissions vulnerability in Alvaria, Inc Unified IP Unified Director before v.7.2SP2 allows a remote attacker to execute arbitrary code via the source and filename parameters to the Process… - CVE-2024-56973 2025-02-15 01:15 2025-02-15 Show GitHub Exploit DB Packet Storm