Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188401 7.5 危険 imagetraders - Iceberg CMS の details.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2016 2012-09-25 17:38 2010-05-24 Show GitHub Exploit DB Packet Storm
188402 4 警告 マイクロソフト - Microsoft Dynamics GP における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2010-2011 2012-09-25 17:38 2010-05-21 Show GitHub Exploit DB Packet Storm
188403 3.5 注意 MySQL AB - MySQL におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-2008 2012-09-25 17:38 2010-06-2 Show GitHub Exploit DB Packet Storm
188404 6.8 警告 LetoDMS project - LetoDMS (前 MyDMS) におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-2007 2012-09-25 17:38 2010-05-20 Show GitHub Exploit DB Packet Storm
188405 6.5 警告 LetoDMS project - LetoDMS (前 MyDMS) の op/op.Login.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2006 2012-09-25 17:38 2010-05-20 Show GitHub Exploit DB Packet Storm
188406 2.6 注意 ninjitsuweb - Drupal 用の CiviRegister モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2001 2012-09-25 17:38 2010-05-12 Show GitHub Exploit DB Packet Storm
188407 6.8 警告 openmairie - OpenMairie Opencatalogue の scr/soustab.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1999 2012-09-25 17:38 2010-05-20 Show GitHub Exploit DB Packet Storm
188408 2.1 注意 kevinhankens - Drupal 用の CCK TableField モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1998 2012-09-25 17:38 2010-05-5 Show GitHub Exploit DB Packet Storm
188409 5 警告 マイクロソフト - Microsoft Internet Explorer 6 などにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-1991 2012-09-25 17:38 2010-05-20 Show GitHub Exploit DB Packet Storm
188410 5 警告 Mozilla Foundation - Mozilla Firefox および SeaMonkey におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-1990 2012-09-25 17:38 2010-05-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1361 - - - SQL Injection vulnerability in various API endpoints - offices, dashboards, etc. Apache Fineract versions 1.9 and before have a vulnerability that allows an authenticated attacker to inject malicious… CWE-89
SQL Injection
CVE-2024-32838 2025-02-12 19:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1362 6.4 MEDIUM
Network
- - The Easy Quiz Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wqt-question' shortcode in all versions up to, and including, 2.0 due to insufficient input san… CWE-79
Cross-site Scripting
CVE-2024-13456 2025-02-12 19:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1363 4.3 MEDIUM
Network
- - The Book a Room plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.9. This is due to missing or incorrect nonce validation on the 'bookaroom_Sett… CWE-352
 Origin Validation Error
CVE-2024-13437 2025-02-12 19:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1364 - - - Cacti through 1.2.29 allows SQL injection in the template function in host_templates.php via the graph_template parameter. NOTE: this issue exists because of an incomplete fix for CVE-2024-54146. - CVE-2025-26520 2025-02-12 16:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1365 8.8 HIGH
Network
- - The All-Images.ai – IA Image Bank and Custom Image creation plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the '_get_image_by_url' function in all… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13714 2025-02-12 15:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1366 7.5 HIGH
Network
- - The Majestic Support – The Leading-Edge Help Desk & Customer Support Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.0.5 via the 'm… CWE-200
Information Exposure
CVE-2024-13600 2025-02-12 15:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1367 4.3 MEDIUM
Network
- - The WP Table Manager plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on thewptm_getFolders AJAX action in all versions up to, and including, 4.1.3. This ma… CWE-862
 Missing Authorization
CVE-2024-13374 2025-02-12 15:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1368 8.1 HIGH
Network
- - The ConvertPlus plugin for WordPress is vulnerable to unauthorized modification of data that can lead to a denial of service due to a missing capability check on the 'cp_dismiss_notice' AJAX endpoint… CWE-862
 Missing Authorization
CVE-2024-13800 2025-02-12 14:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1369 6.4 MEDIUM
Network
- - The Puzzles | WP Magazine / Review with Store WordPress Theme + RTL theme for WordPress is vulnerable to Stored Cross-Site Scripting due to a missing capability check on the 'theme_options_ajax_post_… CWE-862
 Missing Authorization
CVE-2024-13769 2025-02-12 14:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1370 6.4 MEDIUM
Network
- - The Admire Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'space' shortcode in all versions up to, and including, 1.6 due to insufficient input sanitization … CWE-79
Cross-site Scripting
CVE-2024-13665 2025-02-12 14:15 2025-02-12 Show GitHub Exploit DB Packet Storm