Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194331 4.3 警告 Endian - Endian Firewall におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4923 2012-09-19 16:17 2012-09-15 Show GitHub Exploit DB Packet Storm
194332 4.3 警告 Mike Carr - Flogr の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4336 2012-09-19 16:17 2012-09-15 Show GitHub Exploit DB Packet Storm
194333 4.3 警告 Python Software Foundation - Beaker における重要なセッションデータの一部を取得される脆弱性 CWE-310
暗号の問題
CVE-2012-3458 2012-09-19 16:16 2012-09-15 Show GitHub Exploit DB Packet Storm
194334 4.3 警告 Kayako - Kayako Fusion におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-3233 2012-09-19 16:14 2012-09-15 Show GitHub Exploit DB Packet Storm
194335 6.8 警告 TestLink Development Team - TestLink におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2275 2012-09-19 16:12 2012-09-15 Show GitHub Exploit DB Packet Storm
194336 4.3 警告 Banana Dance - Banana Dance の search.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5176 2012-09-19 16:11 2011-10-2 Show GitHub Exploit DB Packet Storm
194337 7.5 危険 Banana Dance - Banana Dance の search.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5175 2012-09-19 16:09 2011-10-2 Show GitHub Exploit DB Packet Storm
194338 7.2 危険 インテル - 複数の Intel 製品におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5174 2012-09-19 16:07 2011-12-5 Show GitHub Exploit DB Packet Storm
194339 6.8 警告 Bugbear Entertainment - Bugbear Entertainment FlatOut におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5173 2012-09-19 16:05 2012-09-15 Show GitHub Exploit DB Packet Storm
194340 9.3 危険 PowerProduction Software - StoryBoard Quick におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5172 2012-09-19 16:04 2012-09-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 5, 2025, 4:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
691 4.3 MEDIUM
Network
- - A vulnerability was found in Cianet ONU GW24AC up to 20250127. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the component Login. The manipulation… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0869 2025-01-30 22:15 2025-01-30 Show GitHub Exploit DB Packet Storm
692 - - - A Reflected Cross-Site Scripting vulnerability has been found in EmbedAI 2.1 and below. This vulnerability allows an authenticated attacker to craft a malicious URL leveraging the"/embedai/users/show… CWE-79
Cross-site Scripting
CVE-2025-0746 2025-01-30 21:15 2025-01-30 Show GitHub Exploit DB Packet Storm
693 - - - An Improper Access Control vulnerability has been found in EmbedAI 2.1 and below. This vulnerability allows an authenticated attacker to obtain chat messages belonging to other users by changing th… CWE-284
Improper Access Control
CVE-2025-0740 2025-01-30 20:15 2025-01-30 Show GitHub Exploit DB Packet Storm
694 - - - An Improper Access Control vulnerability has been found in EmbedAI 2.1 and below. This vulnerability allows an authenticated attacker to show subscription's information of others users by changing th… CWE-284
Improper Access Control
CVE-2025-0739 2025-01-30 20:15 2025-01-30 Show GitHub Exploit DB Packet Storm
695 6.4 MEDIUM
Network
- - The Clinked Client Portal plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'clinked-login-button' shortcode in all versions up to, and including, 1.9 due to insuffic… CWE-79
Cross-site Scripting
CVE-2024-12524 2025-01-30 20:15 2025-01-30 Show GitHub Exploit DB Packet Storm
696 - - - Dell NetWorker, version(s) prior to 19.11.0.3, all versions of 19.10 & prior versions contain(s) an Unquoted Search Path or Element vulnerability. A low privileged attacker with local access could po… CWE-428
 Unquoted Search Path or Element
CVE-2025-21107 2025-01-30 19:15 2025-01-30 Show GitHub Exploit DB Packet Storm
697 - - - Privilege escalation vulnerability has been found in Wondershare Dr.Fone version 13.5.21. This vulnerability could allow an attacker to escalate privileges by replacing the binary ‘C:\ProgramData\Won… CWE-269
 Improper Privilege Management
CVE-2025-0834 2025-01-30 18:15 2025-01-30 Show GitHub Exploit DB Packet Storm
698 7.5 HIGH
Network
- - The WooCommerce Wishlist (High customization, fast setup,Free Elementor Wishlist, most features) plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and incl… CWE-285
Improper Authorization
CVE-2024-13694 2025-01-30 18:15 2025-01-30 Show GitHub Exploit DB Packet Storm
699 6.4 MEDIUM
Network
- - The Ninja Forms – The Contact Form Builder That Grows With You plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode in all versions up to, and including, 3.8.2… CWE-79
Cross-site Scripting
CVE-2024-13470 2025-01-30 17:15 2025-01-30 Show GitHub Exploit DB Packet Storm
700 6.4 MEDIUM
Network
- - The EthereumICO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ethereum-ico shortcode in all versions up to, and including, 2.4.6 due to insufficient input sanitiz… CWE-79
Cross-site Scripting
CVE-2024-12921 2025-01-30 15:15 2025-01-30 Show GitHub Exploit DB Packet Storm