Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 22, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195011 4.3 警告 Apache Software Foundation - SAP Business Objects などで使用される Apache Axis2/Java の axis2-admin/axis2-admin/engagingglobally におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2103 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
195012 7.5 危険 e107.org - e107 の bbcode/php.bb における PHP リモートファイルインクルージョンの脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2099 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
195013 7.5 危険 e107.org - e107 の usersettings.php におけるSQL インジェクション攻撃を誘発される脆弱性 CWE-Other
その他
CVE-2010-2098 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
195014 7.5 危険 cmsqlite - CMSQlite の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-2096 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
195015 7.5 危険 cmsqlite - CMSQlite の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2095 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
195016 7.5 危険 The Cacti Group - Cacti の graph.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2092 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
195017 4 警告 Apache Software Foundation - IBM WebSphere Application Server などで使用される Apache MyFaces における任意の EL 宣言文を実行される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2086 2012-06-26 16:19 2010-05-27 Show GitHub Exploit DB Packet Storm
195018 5 警告 シスコシステムズ - Cisco Scientific Atlanta WebSTAR DPC2100R2 ケーブルモデムの Web インターフェースにおける特権を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-2082 2012-06-26 16:19 2010-05-26 Show GitHub Exploit DB Packet Storm
195019 7.5 危険 Apache Software Foundation - Apache ServiceMix などで使用される Apache CXF における任意のファイルを読まれ任意の HTTP リクエストをサーバに送信される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2076 2012-06-26 16:19 2010-06-16 Show GitHub Exploit DB Packet Storm
195020 3.3 注意 GNU Project - GNU gv における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2010-2056 2012-06-26 16:19 2010-06-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 22, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
361 - - - CWE-924: Improper Enforcement of Message Integrity During Transmission in a Communication Channel vulnerability exists that could cause partial loss of confidentiality, loss of integrity and availabi… CWE-924
 Improper Enforcement of Message Integrity During Transmission in a Communication Channel
CVE-2024-12399 2025-01-17 19:15 2025-01-17 Show GitHub Exploit DB Packet Storm
362 5.3 MEDIUM
Network
- - The WP Hotel Booking plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check when adding rooms in all versions up to, and including, 2.1.5. This make… CWE-284
Improper Access Control
CVE-2024-12370 2025-01-17 18:15 2025-01-17 Show GitHub Exploit DB Packet Storm
363 - - - CWE-131: Incorrect Calculation of Buffer Size vulnerability exists that could cause Denial-of-Service of the product when an unauthenticated user is sending a crafted HTTPS packet to the webserver. CWE-131
Incorrect Calculation of Buffer Size
CVE-2024-11425 2025-01-17 18:15 2025-01-17 Show GitHub Exploit DB Packet Storm
364 - - - CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists that could allow local attackers to exploit these issues to potentially execute arbitrary code wh… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2024-11139 2025-01-17 18:15 2025-01-17 Show GitHub Exploit DB Packet Storm
365 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2025-21630 2025-01-17 18:15 2025-01-15 Show GitHub Exploit DB Packet Storm
366 6.4 MEDIUM
Network
- - The quote-posttype-plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Author field in all versions up to, and including, 1.2.2 due to insufficient input sanitization and… CWE-79
Cross-site Scripting
CVE-2024-13386 2025-01-17 16:15 2025-01-17 Show GitHub Exploit DB Packet Storm
367 6.5 MEDIUM
Network
- - The Sandbox plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the export_download action in all versions up to, and including, 0.4. This makes it possible… CWE-862
 Missing Authorization
CVE-2024-13367 2025-01-17 16:15 2025-01-17 Show GitHub Exploit DB Packet Storm
368 6.1 MEDIUM
Network
- - The Sandbox plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'debug' parameter in all versions up to, and including, 0.4 due to insufficient input sanitization and output … CWE-79
Cross-site Scripting
CVE-2024-13366 2025-01-17 16:15 2025-01-17 Show GitHub Exploit DB Packet Storm
369 5.3 MEDIUM
Network
- - The Moving Users plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.05 via the export functionality. The JSON files are stored in predictable… CWE-200
Information Exposure
CVE-2024-12637 2025-01-17 16:15 2025-01-17 Show GitHub Exploit DB Packet Storm
370 6.4 MEDIUM
Network
- - The MyBookProgress by Stormhill Media plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘book’ parameter in all versions up to, and including, 1.0.8 due to insufficient input … CWE-79
Cross-site Scripting
CVE-2024-12598 2025-01-17 16:15 2025-01-17 Show GitHub Exploit DB Packet Storm