Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188721 4.3 警告 myshell - evalSMSI の assess.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0615 2012-09-25 17:38 2010-02-11 Show GitHub Exploit DB Packet Storm
188722 7.5 危険 myshell - evalSMSI の ajax.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0614 2012-09-25 17:38 2010-02-11 Show GitHub Exploit DB Packet Storm
188723 7.5 危険 novaboard - NovaBoard の header.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0609 2012-09-25 17:38 2010-02-11 Show GitHub Exploit DB Packet Storm
188724 7.5 危険 novaboard - NovaBoard の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0608 2012-09-25 17:38 2010-02-11 Show GitHub Exploit DB Packet Storm
188725 3.5 注意 osTicket - osTicket の scp/ajax.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0606 2012-09-25 17:38 2010-02-9 Show GitHub Exploit DB Packet Storm
188726 7.5 危険 osTicket - osTicket の scp/ajax.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0605 2012-09-25 17:38 2010-02-9 Show GitHub Exploit DB Packet Storm
188727 4.9 警告 NetBSD - NetBSD における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2010-0561 2012-09-25 17:38 2010-02-2 Show GitHub Exploit DB Packet Storm
188728 4.6 警告 インテル - Intel Desktop Board DB シリーズなどにおける SSM 内の任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0560 2012-09-25 17:38 2010-02-1 Show GitHub Exploit DB Packet Storm
188729 7.5 危険 IBM - IBM Cognos Express における Tomcat Manager コンポーネントへのアクセス権を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-0557 2012-09-25 17:38 2010-02-3 Show GitHub Exploit DB Packet Storm
188730 9.3 危険 マイクロソフト - Microsoft Internet Explorer 5 から 8 における制限を回避される脆弱性 CWE-Other
その他
CVE-2010-0555 2012-09-25 17:38 2010-02-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
631 6.1 MEDIUM
Network
paessler prtg_network_monitor Paessler PRTG Network Monitor SNMP Cross-Site Scripting Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of… CWE-79
Cross-site Scripting
CVE-2024-12833 2025-02-19 06:39 2025-02-12 Show GitHub Exploit DB Packet Storm
632 9.8 CRITICAL
Network
logsign unified_secops_platform Logsign Unified SecOps Platform Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Logsign Unified SecOps Platform. … NVD-CWE-noinfo
CVE-2025-1044 2025-02-19 06:34 2025-02-12 Show GitHub Exploit DB Packet Storm
633 8.8 HIGH
Network
mintty_project mintty Mintty Sixel Image Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Mintty. Us… CWE-787
 Out-of-bounds Write
CVE-2025-1052 2025-02-19 06:32 2025-02-12 Show GitHub Exploit DB Packet Storm
634 4.3 MEDIUM
Network
majesticsupport majestic_support The Majestic Support – The Leading-Edge Help Desk & Customer Support Plugin plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.0.5 via the … CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-13601 2025-02-19 06:31 2025-02-12 Show GitHub Exploit DB Packet Storm
635 8.8 HIGH
Network
lcweb global_gallery The The Global Gallery - WordPress Responsive Gallery plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 9.1.5. This is due to the software allo… CWE-94
Code Injection
CVE-2024-13814 2025-02-19 06:30 2025-02-12 Show GitHub Exploit DB Packet Storm
636 7.8 HIGH
Local
code-projects police_fir_record_management_system A vulnerability classified as critical was found in code-projects Police FIR Record Management System 1.0. Affected by this vulnerability is an unknown functionality of the component Delete Record Ha… CWE-787
 Out-of-bounds Write
CVE-2025-1187 2025-02-19 06:28 2025-02-12 Show GitHub Exploit DB Packet Storm
637 - - - WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. A SQL Injection vulnerability was discovered in the WeGIA application, `historico_paciente.php` endpoin… CWE-89
CWE-284
SQL Injection
Improper Access Control
CVE-2025-26617 2025-02-19 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm
638 - - - WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. A Path Traversal vulnerability was discovered in the WeGIA application, `exportar_dump.php` endpoint. T… CWE-22
CWE-284
Path Traversal
Improper Access Control
CVE-2025-26616 2025-02-19 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm
639 - - - WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. A Path Traversal vulnerability was discovered in the WeGIA application, `examples.php` endpoint. This v… CWE-22
CWE-284
Path Traversal
Improper Access Control
CVE-2025-26615 2025-02-19 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm
640 - - - WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. A SQL Injection vulnerability was discovered in the WeGIA application, `deletar_documento.php` endpoint… CWE-89
SQL Injection
CVE-2025-26614 2025-02-19 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm