Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194241 4.3 警告 ヒューレット・パッカード - HP Network Node Manager i におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5184 2012-09-21 15:30 2012-09-20 Show GitHub Exploit DB Packet Storm
194242 7.5 危険 Bioinformatics - OrderSys における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5183 2012-09-21 15:29 2012-09-20 Show GitHub Exploit DB Packet Storm
194243 4.3 警告 ClickDesk - WordPress 用 ClickDesk Live Support - Live Chat におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5181 2012-09-21 15:29 2012-09-20 Show GitHub Exploit DB Packet Storm
194244 4.3 警告 ZooEffect - WordPress 用 ZooEffect プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5180 2012-09-21 15:29 2012-09-20 Show GitHub Exploit DB Packet Storm
194245 4.3 警告 Skysa - WordPress 用 Skysa App Bar Integration プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5179 2012-09-21 15:28 2012-09-20 Show GitHub Exploit DB Packet Storm
194246 4.3 警告 Infoblox - Infoblox NetMRI の netmri/config/userAdmin/login.tdf におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5178 2012-09-21 15:28 2011-10-18 Show GitHub Exploit DB Packet Storm
194247 4.3 警告 eSyndiCat - eSyndiCat Pro の admin/controller.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5177 2012-09-21 15:27 2012-09-20 Show GitHub Exploit DB Packet Storm
194248 5 警告 WizOne Solutions - Drupal 用 Fill PDF モジュールにおける任意の PDF ファイルを書かれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-5007 2012-09-21 15:01 2012-01-4 Show GitHub Exploit DB Packet Storm
194249 6.8 警告 Database Publishing Consultants - Drupal 用 Admin:hover モジュールにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1631 2012-09-21 15:01 2012-01-11 Show GitHub Exploit DB Packet Storm
194250 2.1 注意 Nestor Mata Cuthbert - Drupal 用 Taxonomy Navigator モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1630 2012-09-21 15:00 2012-01-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1111 - - - The Widget4Call WordPress plugin through 1.0.7 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against … - CVE-2024-13099 2025-02-5 06:15 2025-02-1 Show GitHub Exploit DB Packet Storm
1112 - - - The WordPress Email Newsletter WordPress plugin through 1.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be … - CVE-2024-13098 2025-02-5 06:15 2025-02-1 Show GitHub Exploit DB Packet Storm
1113 - - - The WP Finance WordPress plugin through 1.3.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against h… - CVE-2024-13097 2025-02-5 06:15 2025-02-1 Show GitHub Exploit DB Packet Storm
1114 - - - The WP Finance WordPress plugin through 1.3.6 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored … - CVE-2024-13096 2025-02-5 06:15 2025-02-1 Show GitHub Exploit DB Packet Storm
1115 - - - The Responsive iframe WordPress plugin through 1.2.0 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow user… - CVE-2024-12768 2025-02-5 06:15 2025-02-1 Show GitHub Exploit DB Packet Storm
1116 - - - The Python standard library functions `urllib.parse.urlsplit` and `urlparse` accepted domain names that included square brackets which isn't valid according to RFC 3986. Square brackets are only mean… - CVE-2025-0938 2025-02-5 06:15 2025-02-1 Show GitHub Exploit DB Packet Storm
1117 - - - reNgine is an automated reconnaissance framework for web applications. An unrestricted project deletion vulnerability allows attackers with specific roles, such as `penetration_tester` or `auditor` t… CWE-284
Improper Access Control
CVE-2025-24968 2025-02-5 05:15 2025-02-5 Show GitHub Exploit DB Packet Storm
1118 - - - reNgine is an automated reconnaissance framework for web applications. A stored cross-site scripting (XSS) vulnerability exists in the admin panel's user management functionality. An attacker can exp… CWE-79
Cross-site Scripting
CVE-2025-24967 2025-02-5 05:15 2025-02-5 Show GitHub Exploit DB Packet Storm
1119 - - - reNgine is an automated reconnaissance framework for web applications. HTML Injection occurs when an application improperly validates or sanitizes user inputs, allowing attackers to inject arbitrary … CWE-79
Cross-site Scripting
CVE-2025-24966 2025-02-5 05:15 2025-02-5 Show GitHub Exploit DB Packet Storm
1120 - - - Vitest is a testing framework powered by Vite. Affected versions are subject to arbitrary remote Code Execution when accessing a malicious website while Vitest API server is listening by Cross-site W… CWE-1385
 Missing Origin Validation in WebSockets
CVE-2025-24964 2025-02-5 05:15 2025-02-5 Show GitHub Exploit DB Packet Storm