Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188351 4.3 警告 マカフィー - McAfee UTM Firewall の cgi-bin/cgix/help におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2290 2012-09-25 17:38 2010-06-15 Show GitHub Exploit DB Packet Storm
188352 4.3 警告 ジュニパーネットワークス - Juniper Networks IVE の dana/home/homepage.cgi におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2010-2289 2012-09-25 17:38 2010-06-15 Show GitHub Exploit DB Packet Storm
188353 4.3 警告 ジュニパーネットワークス - Juniper Networks IVE の dana/nc/ncrun.cgi におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2288 2012-09-25 17:38 2010-06-15 Show GitHub Exploit DB Packet Storm
188354 4 警告 Moodle - Moodle の KSES テキストクリーニングフィルタにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2230 2012-09-25 17:38 2010-06-17 Show GitHub Exploit DB Packet Storm
188355 4.3 警告 Moodle - Moodle の blog/index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2229 2012-09-25 17:38 2010-06-17 Show GitHub Exploit DB Packet Storm
188356 4.3 警告 Moodle - Moodle の MNET アクセスコントロールインターフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2228 2012-09-25 17:38 2010-06-17 Show GitHub Exploit DB Packet Storm
188357 7.5 危険 murat ersoy - Cyberhost の default.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2142 2012-09-25 17:38 2010-06-2 Show GitHub Exploit DB Packet Storm
188358 7.5 危険 nitropowered - NITRO Web Gallery の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2141 2012-09-25 17:38 2010-06-2 Show GitHub Exploit DB Packet Storm
188359 7.5 危険 multishopcms - Multishop CMS の itemdetail.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2140 2012-09-25 17:38 2010-06-2 Show GitHub Exploit DB Packet Storm
188360 7.5 危険 multishopcms - Multishop CMS の pages.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2139 2012-09-25 17:38 2010-06-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 26, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
611 - - - The Tube Video Ads Lite WordPress plugin through 1.5.7 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used … - CVE-2024-13625 2025-02-20 07:15 2025-02-17 Show GitHub Exploit DB Packet Storm
612 - - - The Simple Video Management System WordPress plugin through 1.0.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site … - CVE-2025-0692 2025-02-20 07:15 2025-02-13 Show GitHub Exploit DB Packet Storm
613 - - - The Everest Forms WordPress plugin before 3.0.8.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attac… - CVE-2024-13125 2025-02-20 07:15 2025-02-13 Show GitHub Exploit DB Packet Storm
614 - - - The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content WordPress plugin before 4.15.20 does not sanitise and escape some of its settings, which co… - CVE-2024-13121 2025-02-20 07:15 2025-02-13 Show GitHub Exploit DB Packet Storm
615 - - - OpenFGA is a high-performance and flexible authorization/permission engine built for developers and inspired by Google Zanzibar. OpenFGA < v1.8.4 (Helm chart < openfga-0.2.22, docker < v.1.8.4) are v… CWE-285
Improper Authorization
CVE-2025-25196 2025-02-20 06:15 2025-02-20 Show GitHub Exploit DB Packet Storm
616 - - - FFmpeg git-master before commit d5873b was discovered to contain a memory leak in the component libavutil/iamf.c. - CVE-2025-25469 2025-02-20 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm
617 - - - Server-Side Access Control Bypass vulnerability in WombatDialer before 25.02 could allow unauthorized users to potentially call certain services without the necessary access level. This issue is limi… - CVE-2024-57055 2025-02-20 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm
618 - - - Webkul QloApps v1.6.1 exposes authentication tokens in URLs during redirection. When users access the admin panel or other protected areas, the application appends sensitive authentication tokens dir… - CVE-2025-26058 2025-02-20 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm
619 - - - A lack of rate limiting in the 'Email Settings' feature of PHPJabbers Hotel Booking System v4.0 allows attackers to send an excessive amount of email for a legitimate user, leading to a possible Deni… - CVE-2023-51297 2025-02-20 05:15 2025-02-20 Show GitHub Exploit DB Packet Storm
620 - - - Heap buffer overflow in GPU in Google Chrome on Android prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: … CWE-122
Heap-based Buffer Overflow
CVE-2025-1426 2025-02-20 05:15 2025-02-20 Show GitHub Exploit DB Packet Storm