Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195561 9.3 危険 Esri - ESRI ArcMap および ArcGI における任意の VBA コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-1661 2012-07-17 16:29 2012-07-12 Show GitHub Exploit DB Packet Storm
195562 6.8 警告 eXtplorer - eXtplorer におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-3362 2012-07-17 16:27 2012-07-12 Show GitHub Exploit DB Packet Storm
195563 10 危険 Lawrence Berkeley National Laboratory - arpwatch における root 権限を取得される脆弱性 CWE-DesignError
CVE-2012-2653 2012-07-17 16:26 2012-07-12 Show GitHub Exploit DB Packet Storm
195564 5 警告 Mahara - Mahara の auth/saml プラグインのデフォルト設定におけるユーザになりすまされる脆弱性 CWE-16
環境設定
CVE-2012-2351 2012-07-17 16:21 2012-03-6 Show GitHub Exploit DB Packet Storm
195565 6.8 警告 NiH - libzip の zip_open.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-1163 2012-07-17 16:19 2012-03-20 Show GitHub Exploit DB Packet Storm
195566 7.5 危険 NiH - libzip の zip_open.c におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-1162 2012-07-17 16:18 2012-03-20 Show GitHub Exploit DB Packet Storm
195567 6.5 警告 GLPI-PROJECT.ORG - GLPI の front/popup.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2012-1037 2012-07-17 16:17 2012-02-9 Show GitHub Exploit DB Packet Storm
195568 5.5 警告 Tryton - Tryton アプリケーションフレームワークにおける任意のユーザの権限を変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0215 2012-07-17 16:09 2012-03-28 Show GitHub Exploit DB Packet Storm
195569 5 警告 Tiki Software Community Association - TikiWiki CMS/Groupware におけるインストールパスを取得される脆弱性 CWE-200
情報漏えい
CVE-2012-3996 2012-07-17 16:04 2012-07-12 Show GitHub Exploit DB Packet Storm
195570 7.5 危険 Adrian Chadd - RTG および RTG2 における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-3881 2012-07-17 16:03 2012-07-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1561 4.3 MEDIUM
Network
- - The Custom Login Page Styler – Limit Login Attempts – Restrict Content With Login – Redirect After Login – Change Login URL – Sign in , Sign out plugin for WordPress is vulnerable to unauthorized acc… CWE-862
 Missing Authorization
CVE-2024-13530 2025-01-31 17:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1562 5.9 MEDIUM
Network
- - The Order Export for WooCommerce plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.24 via the 'uploads' directory. This makes it possible fo… CWE-200
Information Exposure
CVE-2024-13623 2025-01-31 16:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1563 - - - A UAA configured with multiple identity zones, does not properly validate session information across those zones. A User authenticated against a corporate IDP can re-use their jsessionid to access o… - CVE-2025-22216 2025-01-31 15:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1564 7.2 HIGH
Network
- - The Link Fixer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via broken links in all versions up to, and including, 3.4 due to insufficient input sanitization and output escaping.… CWE-79
Cross-site Scripting
CVE-2025-0809 2025-01-31 15:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1565 4.3 MEDIUM
Network
- - The Contact Form and Calls To Action by vcita plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the vcita_ajax_toggle_ae and vcita_ajax_togg… CWE-862
 Missing Authorization
CVE-2024-13717 2025-01-31 15:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1566 7.2 HIGH
Network
- - The Shared Files – Frontend File Upload Form & Secure File Sharing plugin for WordPress is vulnerable to Stored Cross-Site Scripting via dfxp File uploads in all versions up to, and including, 1.7.42… CWE-79
Cross-site Scripting
CVE-2024-13504 2025-01-31 15:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1567 4.3 MEDIUM
Network
- - The Ni Sales Commission For WooCommerce plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the 'niwoosc_ajax' AJAX endpoint in all versions up to, and incl… CWE-862
 Missing Authorization
CVE-2024-13424 2025-01-31 15:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1568 4.3 MEDIUM
Network
- - The Food Menu – Restaurant Menu & Online Ordering for WooCommerce plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the response() function in all version… CWE-862
 Missing Authorization
CVE-2024-13415 2025-01-31 15:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1569 4.3 MEDIUM
Network
- - The HT Event – WordPress Event Manager Plugin for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.4.7 via the 'render' function … CWE-359
 Exposure of Private Personal Information to an Unauthorized Actor
CVE-2024-13216 2025-01-31 15:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1570 - - - The WP MediaTagger WordPress plugin through 4.1.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could al… - CVE-2024-13101 2025-01-31 15:15 2025-01-31 Show GitHub Exploit DB Packet Storm