Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195101 4.3 警告 H.-Peter Pfeufer - WordPress 用 2 Click Social Media Buttons プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4272 2012-08-15 20:25 2012-04-18 Show GitHub Exploit DB Packet Storm
195102 4.3 警告 Mark Jaquith - WordPress 用 Bad Behavior プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4271 2012-08-15 20:25 2012-05-13 Show GitHub Exploit DB Packet Storm
195103 3.5 注意 eFront Learning - eFront におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4270 2012-08-15 20:24 2012-08-13 Show GitHub Exploit DB Packet Storm
195104 6 警告 eFront Learning - eFront における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2012-4269 2012-08-15 20:22 2012-08-13 Show GitHub Exploit DB Packet Storm
195105 4.3 警告 AITpro - WordPress 用 BulletProof Security プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4268 2012-08-15 20:20 2012-05-11 Show GitHub Exploit DB Packet Storm
195106 4.3 警告 pu-gh - Sockso の user/registe におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4267 2012-08-15 20:19 2012-08-13 Show GitHub Exploit DB Packet Storm
195107 4.3 警告 ITechScripts - Proman Xpress の client_details.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4266 2012-08-15 20:19 2012-08-13 Show GitHub Exploit DB Packet Storm
195108 7.5 危険 ITechScripts - Proman Xpress の category_edit.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-4265 2012-08-15 20:18 2012-08-13 Show GitHub Exploit DB Packet Storm
195109 4.3 警告 Bit51 - WordPress 用 Better WP Security プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4264 2012-08-15 20:16 2012-05-11 Show GitHub Exploit DB Packet Storm
195110 4.3 警告 Bit51 - WordPress 用 Better WP Security プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-4263 2012-08-15 20:15 2012-05-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1301 - - - Cross-Site Request Forgery (CSRF) vulnerability in mgplugin Roi Calculator allows Stored XSS. This issue affects Roi Calculator: from n/a through 1.0. CWE-352
 Origin Validation Error
CVE-2025-24756 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1302 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in add-ons.org PDF Invoices for WooCommerce + Drag and Drop Template Builder allows Stored XSS. This… CWE-79
Cross-site Scripting
CVE-2025-24755 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1303 - - - Missing Authorization vulnerability in Kadence WP Gutenberg Blocks by Kadence Blocks allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Gutenberg Blocks by Ka… CWE-862
 Missing Authorization
CVE-2025-24753 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1304 - - - Missing Authorization vulnerability in GoDaddy CoBlocks allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects CoBlocks: from n/a through 3.1.13. CWE-862
 Missing Authorization
CVE-2025-24751 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1305 - - - Missing Authorization vulnerability in ExactMetrics ExactMetrics allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects ExactMetrics: from n/a through 8.1.0. CWE-862
 Missing Authorization
CVE-2025-24750 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1306 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Popup Maker Popup Maker allows Stored XSS. This issue affects Popup Maker: from n/a through 1.20.… CWE-79
Cross-site Scripting
CVE-2025-24746 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1307 - - - Cross-Site Request Forgery (CSRF) vulnerability in FluentSMTP & WPManageNinja Team FluentSMTP allows Cross Site Request Forgery. This issue affects FluentSMTP: from n/a through 2.2.80. CWE-352
 Origin Validation Error
CVE-2025-24739 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1308 - - - Cross-Site Request Forgery (CSRF) vulnerability in NowButtons.com Call Now Button allows Cross Site Request Forgery. This issue affects Call Now Button: from n/a through 1.4.13. CWE-352
 Origin Validation Error
CVE-2025-24738 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1309 - - - Missing Authorization vulnerability in Metaphor Creations Post Duplicator allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Post Duplicator: from n/a through… CWE-862
 Missing Authorization
CVE-2025-24736 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1310 - - - Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in AddonMaster Post Grid Master allows PHP Local File Inclusion. This issue affec… CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2025-24733 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm