Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
181 6.1 警告
Network
Liferay Digital Experience Platform Liferay の Digital Experience Platform におけるオープンリダイレクトの脆弱性 New CWE-601
CWE-601
CVE-2023-44308 2025-01-30 10:31 2023-09-28 Show GitHub Exploit DB Packet Storm
182 5.4 警告
Network
WordPress Go Go Custom Field Template WordPress Go Go の WordPress 用 Custom Field Template におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2023-6745 2025-01-30 10:31 2023-12-12 Show GitHub Exploit DB Packet Storm
183 7.8 重要
Local
- IBM の Security Verify Access における脆弱性 New CWE-250
CWE-Other
CVE-2024-49804 2025-01-30 10:24 2024-11-29 Show GitHub Exploit DB Packet Storm
184 7.8 重要
Local
IBM Security Verify Access Docker IBM の Security Verify Access Docker における脆弱性 New CWE-250
CWE-Other
CVE-2024-35141 2025-01-30 10:17 2024-05-30 Show GitHub Exploit DB Packet Storm
185 5.4 警告
Network
POSIMYTH The Plus Addons for Elementor Page Builder POSIMYTH の WordPress 用 The Plus Addons for Elementor Page Builder におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-5341 2025-01-30 10:10 2024-05-30 Show GitHub Exploit DB Packet Storm
186 7.5 重要
Network
Mikko Saari Relevanssi Mikko Saari の WordPress 用 Relevanssi における脆弱性 New CWE-200
CWE-noinfo
CVE-2024-7630 2025-01-30 10:10 2024-08-16 Show GitHub Exploit DB Packet Storm
187 5.4 警告
Network
bdthemes element pack bdthemes の WordPress 用 element pack におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9058 2025-01-30 10:10 2024-12-3 Show GitHub Exploit DB Packet Storm
188 6.1 警告
Network
3dflipbook 3d flipbook 3dflipbook の WordPress 用 3d flipbook におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-43152 2025-01-30 10:10 2024-08-12 Show GitHub Exploit DB Packet Storm
189 9.8 緊急
Network
OpenImageIO project OpenImageIO OpenImageIO project の OpenImageIO における境界外書き込みに関する脆弱性 New CWE-787
境界外書き込み
CVE-2024-55192 2025-01-30 10:10 2024-12-6 Show GitHub Exploit DB Packet Storm
190 6.5 警告
Network
インターネット技術タスクフォース (IETF) IPv6 インターネット技術タスクフォース (IETF) の IPv6 における脆弱性 New CWE-940
CWE-Other
CVE-2025-23018 2025-01-30 10:10 2025-01-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274661 - opera opera_browser Cross-site scripting (XSS) vulnerability in Opera before 9.52 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2008-4196 2011-02-2 03:09 2008-09-27 Show GitHub Exploit DB Packet Storm
274662 - typo3 ttpedit SQL injection vulnerability in the TT_Products editor (ttpedit) extension 0.0.2 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2010-0338 2011-02-1 14:00 2010-01-16 Show GitHub Exploit DB Packet Storm
274663 - phpmyadmin phpmyadmin libraries/File.class.php in phpMyAdmin 2.11.x before 2.11.10 uses predictable filenames for temporary files, which has unknown impact and attack vectors. CWE-310
Cryptographic Issues
CVE-2008-7252 2011-01-28 14:00 2010-01-20 Show GitHub Exploit DB Packet Storm
274664 - php php Multiple format string vulnerabilities in the phar extension in PHP 5.3 before 5.3.2 allow context-dependent attackers to obtain sensitive information (memory contents) and possibly execute arbitrary… CWE-134
Use of Externally-Controlled Format String
CVE-2010-2094 2011-01-26 15:48 2010-05-28 Show GitHub Exploit DB Packet Storm
274665 - ibm
openafs
afs
openafs
The cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58, and IBM AFS 3.6 before Patch 19, on Linux allows remote attackers to cause a denial of service (system crash) vi… CWE-189
Numeric Errors
CVE-2009-1250 2011-01-26 15:35 2009-04-9 Show GitHub Exploit DB Packet Storm
274666 - unix
openafs
unix
openafs
Heap-based buffer overflow in the cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58 on Unix platforms allows remote attackers to cause a denial of service (system cras… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-1251 2011-01-26 15:35 2009-04-9 Show GitHub Exploit DB Packet Storm
274667 - typsoft typsoft_ftp_server Typsoft FTP Server 1.11, with "Sub Directory Include" enabled, allows remote attackers to cause a denial of service (crash) by sending multiple RETR commands. NOTE: it was later reported that 1.10 i… CWE-399
 Resource Management Errors
CVE-2005-3294 2011-01-26 14:00 2005-10-24 Show GitHub Exploit DB Packet Storm
274668 - xfig xfig Stack consumption vulnerability in u_bound.c in Xfig 3.2.5b and earlier allows remote attackers to cause a denial of service (application crash) via a long string in a malformed .fig file that uses t… CWE-399
 Resource Management Errors
CVE-2009-4228 2011-01-20 15:37 2009-12-9 Show GitHub Exploit DB Packet Storm
274669 - io-socket-ssl io-socket-ssl The verify_hostname_of_cert function in the certificate checking feature in IO-Socket-SSL (IO::Socket::SSL) 1.14 through 1.25 only matches the prefix of a hostname when no wildcard is used, which all… CWE-310
Cryptographic Issues
CVE-2009-3024 2011-01-20 15:35 2009-09-1 Show GitHub Exploit DB Packet Storm
274670 - wordpress wordpress WordPress 2.9 before 2.9.2 allows remote authenticated users to read trash posts from other authors via a direct request with a modified p parameter. CWE-264
Permissions, Privileges, and Access Controls
CVE-2010-0682 2011-01-19 15:55 2010-02-24 Show GitHub Exploit DB Packet Storm