Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190991 7.5 危険 David Ian Bennett - Maian Music の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-2205 2012-09-25 17:17 2008-05-14 Show GitHub Exploit DB Packet Storm
190992 4.3 警告 David Ian Bennett - Maian Search の admin/inc/header.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-2204 2012-09-25 17:17 2008-05-14 Show GitHub Exploit DB Packet Storm
190993 7.5 危険 David Ian Bennett - Maian Search の search.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-2203 2012-09-25 17:17 2008-05-14 Show GitHub Exploit DB Packet Storm
190994 4.3 警告 David Ian Bennett - Maian Uploader におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-2202 2012-09-25 17:17 2008-05-14 Show GitHub Exploit DB Packet Storm
190995 4.3 警告 David Ian Bennett - Maian Recipe の admin/inc/header.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-2201 2012-09-25 17:17 2008-05-14 Show GitHub Exploit DB Packet Storm
190996 4.3 警告 David Ian Bennett - Maian Weblog におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-2200 2012-09-25 17:17 2008-05-14 Show GitHub Exploit DB Packet Storm
190997 6.8 警告 kkeim - Kmita Mail における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2008-2199 2012-09-25 17:17 2008-05-14 Show GitHub Exploit DB Packet Storm
190998 6 警告 IBM - IBM DB2 における任意のファイルを作成される脆弱性 CWE-16
環境設定
CVE-2008-2154 2012-09-25 17:16 2009-05-28 Show GitHub Exploit DB Packet Storm
190999 6.8 警告 kmita tellfriend - Kmita Tellfriend における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2008-2198 2012-09-25 17:16 2008-05-14 Show GitHub Exploit DB Packet Storm
191000 7.5 危険 miniweb2 - Miniweb の blogwriter モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-2197 2012-09-25 17:16 2008-05-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1411 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ivan Chernyakov LawPress – Law Firm Website Management allows Reflected XSS. This issue affects L… CWE-79
Cross-site Scripting
CVE-2025-23756 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1412 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ulrich Sossou The Loops allows Reflected XSS. This issue affects The Loops: from n/a through 1.0.… CWE-79
Cross-site Scripting
CVE-2025-23754 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1413 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound CGD Arrange Terms allows Reflected XSS. This issue affects CGD Arrange Terms: from n/a t… CWE-79
Cross-site Scripting
CVE-2025-23752 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1414 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Nurul Amin, Mohammad Saiful Islam WP Smart Tooltip allows Stored XSS. This issue affects WP Smart… CWE-79
Cross-site Scripting
CVE-2025-23669 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1415 - - - Missing Authorization vulnerability in Saul Morales Pacheco Donate visa allows Stored XSS. This issue affects Donate visa: from n/a through 1.0.0. CWE-862
 Missing Authorization
CVE-2025-23656 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1416 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jonathan Lau CubePM allows Reflected XSS. This issue affects CubePM: from n/a through 1.0. CWE-79
Cross-site Scripting
CVE-2025-23574 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1417 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in David F. Carr RSVPMaker Volunteer Roles allows Reflected XSS. This issue affects RSVPMaker Volunt… CWE-79
Cross-site Scripting
CVE-2025-23531 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1418 - - - Missing Authorization vulnerability in Blokhaus Minterpress allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Minterpress: from n/a through 1.0.5. CWE-862
 Missing Authorization
CVE-2025-23529 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1419 - - - The Altra Side Menu WordPress plugin through 2.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete arbitrary menu via a CSRF attack - CVE-2024-12774 2025-01-28 00:15 2025-01-27 Show GitHub Exploit DB Packet Storm
1420 7.5 HIGH
Network
linuxfoundation magma The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a buffer overflow in the decode_esm_message_container function at /nas/ie… CWE-787
 Out-of-bounds Write
CVE-2024-24423 2025-01-27 23:39 2025-01-22 Show GitHub Exploit DB Packet Storm