Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188591 7.6 危険 マイクロソフト - Microsoft Windows 7 上の Internet Explorer 8 におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1117 2012-09-25 17:38 2010-03-25 Show GitHub Exploit DB Packet Storm
188592 3.5 注意 hashmarkconsulting - Drupal 用の Control Panel モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1108 2012-09-25 17:38 2010-01-10 Show GitHub Exploit DB Packet Storm
188593 5 警告 mesadynamics - Stainless における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1103 2012-09-25 17:38 2010-03-24 Show GitHub Exploit DB Packet Storm
188594 5 警告 omnigroup - OmniWeb における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1102 2012-09-25 17:38 2010-03-24 Show GitHub Exploit DB Packet Storm
188595 5 警告 icab - Alexander Clauss iCab における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1101 2012-09-25 17:38 2010-03-24 Show GitHub Exploit DB Packet Storm
188596 7.1 危険 マイクロソフト - Internet Explorer などで使用される ANI パーサにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-1098 2012-09-25 17:38 2010-03-24 Show GitHub Exploit DB Packet Storm
188597 4.3 警告 jan schutze - TRUC の login_reset_password_page.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1095 2012-09-25 17:38 2010-03-24 Show GitHub Exploit DB Packet Storm
188598 7.5 危険 miethner-scripting - DZ EROTIK Auktionshaus V4rgo の news.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1094 2012-09-25 17:38 2010-03-24 Show GitHub Exploit DB Packet Storm
188599 4.3 警告 openinferno - OI.Blogs におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1082 2012-09-25 17:38 2010-03-23 Show GitHub Exploit DB Packet Storm
188600 7.5 危険 joshprakash - Joomla! 用の jEmbed-Embed Anything コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1073 2012-09-25 17:38 2010-03-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 21, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1351 - - - rust-openssl is a set of OpenSSL bindings for the Rust programming language. In affected versions `ssl::select_next_proto` can return a slice pointing into the `server` argument's buffer but with a l… - CVE-2025-24898 2025-02-11 17:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1352 9.8 CRITICAL
Network
- - The WP Foodbakery plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 4.7. This is due to the plugin not properly validating a user's… CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2025-0181 2025-02-11 16:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1353 5.0 MEDIUM
Network
- - A vulnerability was found in GNU Binutils 2.43. It has been rated as critical. Affected by this issue is the function bfd_putl64 of the file bfd/libbfd.c of the component ld. The manipulation leads t… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2025-1179 2025-02-11 16:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1354 9.8 CRITICAL
Network
- - The WP Foodbakery plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 3.3. This is due to the plugin not properly restricting what user meta can be update… CWE-269
 Improper Privilege Management
CVE-2025-0180 2025-02-11 16:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1355 6.3 MEDIUM
Network
- - A vulnerability was found in dayrui XunRuiCMS 4.6.3. It has been classified as critical. Affected is the function import_add of the file dayrui/Fcms/Control/Admin/Linkage.php. The manipulation leads … CWE-20
CWE-502
 Improper Input Validation 
 Deserialization of Untrusted Data
CVE-2025-1177 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1356 5.0 MEDIUM
Network
- - A vulnerability was found in GNU Binutils 2.43 and classified as critical. This issue affects the function _bfd_elf_gc_mark_rsec of the file elflink.c of the component ld. The manipulation leads to h… CWE-119
CWE-122
Incorrect Access of Indexable Resource ('Range Error') 
Heap-based Buffer Overflow
CVE-2025-1176 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1357 - - - A vulnerability, which was classified as critical, has been found in 1000 Projects Bookstore Management System 1.0. Affected by this issue is some unknown functionality of the file addtocart.php. The… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-1172 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1358 - - - A vulnerability classified as problematic was found in code-projects Real Estate Property Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /Admin/Customer… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-1171 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1359 - - - NetVision Information ISOinsight has a Reflected Cross-site Scripting vulnerability, allowing unauthenticated remote attackers to execute arbitrary JavaScript code in the user's browser through phish… CWE-79
Cross-site Scripting
CVE-2025-1145 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm
1360 - - - School Affairs System from Quanxun has an Exposure of Sensitive Information, allowing unauthenticated attackers to view specific pages and obtain database information as well as plaintext administrat… CWE-497
 Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2025-1144 2025-02-11 15:15 2025-02-11 Show GitHub Exploit DB Packet Storm