Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 18, 2025, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
194841 7.5 危険 dmanager - DocumentManager における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2010-0612 2012-06-26 16:19 2010-02-11 Show GitHub Exploit DB Packet Storm
194842 7.5 危険 baalsystems - Baal Systems の adminlogin.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0611 2012-06-26 16:19 2010-02-11 Show GitHub Exploit DB Packet Storm
194843 7.8 危険 シスコシステムズ - Cisco PGW 2200 Softswitch の SIP 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-0604 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
194844 7.8 危険 シスコシステムズ - Cisco PGW 2200 Softswitch の SIP 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0603 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
194845 7.8 危険 シスコシステムズ - Cisco PGW 2200 Softswitch の SIP 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0602 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
194846 7.8 危険 シスコシステムズ - Cisco PGW 2200 Softswitch の MGCP 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0601 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
194847 9 危険 シスコシステムズ - Cisco RVS4000 4-port Gigabit Security Router などにおける重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0593 2012-06-26 16:19 2010-04-21 Show GitHub Exploit DB Packet Storm
194848 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager の CTI Manager サービスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-0592 2012-06-26 16:19 2010-03-3 Show GitHub Exploit DB Packet Storm
194849 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-0591 2012-06-26 16:19 2010-03-3 Show GitHub Exploit DB Packet Storm
194850 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager の CMSIPUtility コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-0590 2012-06-26 16:19 2010-03-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 18, 2025, 4:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
31 5.4 MEDIUM
Network
- - The Gravity Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘style_settings’ parameter in versions 2.9.0.1 up to, and including, 2.9.1.3 due to insufficient input sani… New CWE-79
Cross-site Scripting
CVE-2024-13378 2025-01-17 19:15 2025-01-17 Show GitHub Exploit DB Packet Storm
32 7.2 HIGH
Network
- - The Gravity Forms plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘alt’ parameter in all versions up to, and including, 2.9.1.3 due to insufficient input sanitization and ou… New CWE-79
Cross-site Scripting
CVE-2024-13377 2025-01-17 19:15 2025-01-17 Show GitHub Exploit DB Packet Storm
33 - - - CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that could cause information disclosure, impacts workstation integrity and potential remote code execution on the c… New CWE-611
XXE
CVE-2024-12476 2025-01-17 19:15 2025-01-17 Show GitHub Exploit DB Packet Storm
34 - - - CWE-924: Improper Enforcement of Message Integrity During Transmission in a Communication Channel vulnerability exists that could cause partial loss of confidentiality, loss of integrity and availabi… New CWE-924
 Improper Enforcement of Message Integrity During Transmission in a Communication Channel
CVE-2024-12399 2025-01-17 19:15 2025-01-17 Show GitHub Exploit DB Packet Storm
35 5.3 MEDIUM
Network
- - The WP Hotel Booking plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check when adding rooms in all versions up to, and including, 2.1.5. This make… New CWE-284
Improper Access Control
CVE-2024-12370 2025-01-17 18:15 2025-01-17 Show GitHub Exploit DB Packet Storm
36 - - - CWE-131: Incorrect Calculation of Buffer Size vulnerability exists that could cause Denial-of-Service of the product when an unauthenticated user is sending a crafted HTTPS packet to the webserver. New CWE-131
Incorrect Calculation of Buffer Size
CVE-2024-11425 2025-01-17 18:15 2025-01-17 Show GitHub Exploit DB Packet Storm
37 - - - CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could allow local attackers to exploit these issues to potentially execute arbitrary code wh… New CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2024-11139 2025-01-17 18:15 2025-01-17 Show GitHub Exploit DB Packet Storm
38 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. New - CVE-2025-21630 2025-01-17 18:15 2025-01-15 Show GitHub Exploit DB Packet Storm
39 6.4 MEDIUM
Network
- - The quote-posttype-plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Author field in all versions up to, and including, 1.2.2 due to insufficient input sanitization and… New CWE-79
Cross-site Scripting
CVE-2024-13386 2025-01-17 16:15 2025-01-17 Show GitHub Exploit DB Packet Storm
40 6.5 MEDIUM
Network
- - The Sandbox plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the export_download action in all versions up to, and including, 0.4. This makes it possible… New CWE-862
 Missing Authorization
CVE-2024-13367 2025-01-17 16:15 2025-01-17 Show GitHub Exploit DB Packet Storm