Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192351 4.3 警告 lebisoft - Lebisoft zdefter の defter_yaz.asp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2007-3405 2012-09-25 16:47 2007-06-26 Show GitHub Exploit DB Packet Storm
192352 7.5 危険 pagetool - pagetool の index.php における SQL インジェクションの脆弱性 - CVE-2007-3402 2012-09-25 16:47 2007-06-26 Show GitHub Exploit DB Packet Storm
192353 9.3 危険 nctsoft products - NCTAudioEditor などの製品で使用される NCTWMAFile2.dll の NCTAudioEditor2 ActiveX コントロールにおける任意のファイルを上書きされる脆弱性 CWE-20
不適切な入力確認
CVE-2007-3400 2012-09-25 16:47 2007-06-26 Show GitHub Exploit DB Packet Storm
192354 5 警告 perception - LiteWeb におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-3398 2012-09-25 16:47 2007-06-26 Show GitHub Exploit DB Packet Storm
192355 4.3 警告 key focus - KF Web サーバの index.wkf におけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3396 2012-09-25 16:47 2007-06-26 Show GitHub Exploit DB Packet Storm
192356 7.5 危険 kim kyoung min - Sun Board における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-3370 2012-09-25 16:47 2007-06-22 Show GitHub Exploit DB Packet Storm
192357 7.8 危険 myserver - MyServer における重要な情報を取得される脆弱性 - CVE-2007-3365 2012-09-25 16:47 2007-06-22 Show GitHub Exploit DB Packet Storm
192358 4.3 警告 myserver - MyServer の cgi-bin/post.mscgi サンプルページにおけるクロスサイトスクリプティングの脆弱性 - CVE-2007-3364 2012-09-25 16:47 2007-06-22 Show GitHub Exploit DB Packet Storm
192359 7.8 危険 Nortel Networks - Nortel PC Client SIP Soft Phone におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-3361 2012-09-25 16:47 2007-06-22 Show GitHub Exploit DB Packet Storm
192360 6.8 警告 iptel - SerWeb における PHP リモートファイルインクルージョンの脆弱性 - CVE-2007-3359 2012-09-25 16:47 2007-06-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1801 8.8 HIGH
Network
- - The VikBooking Hotel Booking Engine & PMS plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.7.2. This is due to missing or incorrect nonce valid… CWE-352
 Origin Validation Error
CVE-2024-11641 2025-01-26 21:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1802 5.3 MEDIUM
Network
- - The Membership Plugin – Restrict Content plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.2.13 via the WordPress core search feature. This … CWE-200
Information Exposure
CVE-2024-11090 2025-01-26 16:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1803 5.4 MEDIUM
Network
- - The Multiple Page Generator Plugin – MPG plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.0.5 via the 'mpg_download_file_by_link' function. Th… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-10705 2025-01-26 16:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1804 - - - Develocity (formerly Gradle Enterprise) before 2024.1.8 has Incorrect Access Control. Project-level access control configuration was introduced in Enterprise Config schema version 8. Migration functi… - CVE-2024-46881 2025-01-26 16:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1805 - - - Develocity (formerly Gradle Enterprise) before 2024.3.1 allows an attacker who has network access to a Develocity server to obtain the hashed password of the system user. The hash algorithm used by D… - CVE-2025-24858 2025-01-26 16:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1806 6.1 MEDIUM
Network
- - The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘content’ parameter in all versions up to, and including, 8.8.0 (Business)… CWE-79
Cross-site Scripting
CVE-2024-10636 2025-01-26 15:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1807 7.3 HIGH
Network
- - The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 8.8.0 (Business), up to, and including, 21.8.… CWE-95
Eval Injection
CVE-2024-10633 2025-01-26 15:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1808 7.5 HIGH
Network
- - The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to SQL Injection via the ‘id’ parameter in all versions up to, and including, 8.8.0 (Business), up to, and including… CWE-89
SQL Injection
CVE-2024-10628 2025-01-26 15:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1809 7.2 HIGH
Network
- - The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ays_save_google_credentials' function… CWE-862
 Missing Authorization
CVE-2024-10574 2025-01-26 15:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1810 - - - xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free. - CVE-2022-49043 2025-01-26 15:15 2025-01-26 Show GitHub Exploit DB Packet Storm