Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195971 6.8 警告 freephpblogsoftware - FreePHPBlogSoftware の default_theme.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-1978 2012-06-26 16:19 2010-05-19 Show GitHub Exploit DB Packet Storm
195972 7.5 危険 Joomla!
gohigheris
- Joomla! 用の J!WHMCS integrator コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1977 2012-06-26 16:19 2010-05-19 Show GitHub Exploit DB Packet Storm
195973 7.5 危険 cmstactics
Joomla!
- Joomla! の beeheard コンポーネントにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1952 2012-06-26 16:19 2010-05-19 Show GitHub Exploit DB Packet Storm
195974 6.8 警告 60cycle - 60cycleCMS におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1951 2012-06-26 16:19 2010-05-19 Show GitHub Exploit DB Packet Storm
195975 6.8 警告 Joomla!
emultisoft
- Joomla! 用 Online News Paper Manager コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1950 2012-06-26 16:19 2010-05-19 Show GitHub Exploit DB Packet Storm
195976 7.5 危険 Joomla!
emultisoft
- Joomla! 用 Online News Paper Manager コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1949 2012-06-26 16:19 2010-05-19 Show GitHub Exploit DB Packet Storm
195977 4.3 警告 アップル
マイクロソフト
- Apple Safari における重要な情報を取得され脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-1940 2012-06-26 16:19 2010-05-14 Show GitHub Exploit DB Packet Storm
195978 7.5 危険 CubeCart Limited - CubeCart PHP Shopping cart の includes/content/cart.inc.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1931 2012-06-26 16:19 2010-06-9 Show GitHub Exploit DB Packet Storm
195979 7.5 危険 29o3 cms - 29o3 CMS における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-1922 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
195980 7.1 危険 DELL EMC (旧 EMC Corporation) - EMC Avamar におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-1919 2012-06-26 16:19 2010-05-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
991 8.1 HIGH
Network
- - A vulnerability was found in MicroWorld eScan Antivirus 7.0.32 on Linux. It has been rated as critical. This issue affects some unknown processing of the file rtscanner of the component Quarantine Ha… CWE-78
CWE-77
OS Command 
Command Injection
CVE-2025-0798 2025-01-29 11:15 2025-01-29 Show GitHub Exploit DB Packet Storm
992 3.3 LOW
Local
- - A vulnerability was found in MicroWorld eScan Antivirus 7.0.32 on Linux. It has been declared as problematic. This vulnerability affects unknown code of the file /var/Microworld/ of the component Qua… CWE-266
CWE-276
 Incorrect Privilege Assignment
Incorrect Default Permissions 
CVE-2025-0797 2025-01-29 11:15 2025-01-29 Show GitHub Exploit DB Packet Storm
993 3.5 LOW
Network
- - A vulnerability was found in ESAFENET CDG V5. It has been classified as problematic. This affects an unknown part of the file /todolistjump.jsp. The manipulation of the argument flowId leads to cross… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0795 2025-01-29 11:15 2025-01-29 Show GitHub Exploit DB Packet Storm
994 4.4 MEDIUM
Network
- - IBM Security Verify Governance 10.0.2 Identity Manager uses a one-way cryptographic hash against an input that should not be reversible, such as a password, but the product does not also use a salt… CWE-759
 Use of a One-Way Hash without a Salt
CVE-2023-33838 2025-01-29 11:15 2025-01-29 Show GitHub Exploit DB Packet Storm
995 3.5 LOW
Network
- - A vulnerability was found in ESAFENET CDG V5 and classified as problematic. Affected by this issue is some unknown functionality of the file /todoDetail.jsp. The manipulation of the argument curpage … CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0794 2025-01-29 10:15 2025-01-29 Show GitHub Exploit DB Packet Storm
996 - - - IBM Security Verify Governance 10.0.2 Identity Manager can transmit user credentials in clear text that could be obtained by an attacker using man in the middle techniques. - CVE-2023-35017 2025-01-29 10:15 2025-01-29 Show GitHub Exploit DB Packet Storm
997 - - - Stored Cross-Site Scripting (XSS) Vulnerability in the Categorization Option of My Subscriptions Functionality in Silverpeas Core 6.3.1 <= 6.4.1 allows a remote attacker to execute arbitrary JavaScri… - CVE-2024-56923 2025-01-29 08:15 2025-01-23 Show GitHub Exploit DB Packet Storm
998 3.5 LOW
Network
- - A vulnerability was found in ESAFENET CDG V5 and classified as problematic. This issue affects some unknown processing of the file /SysConfig.jsp. The manipulation of the argument help leads to cross… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0785 2025-01-29 07:15 2025-01-29 Show GitHub Exploit DB Packet Storm
999 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2025-24166 2025-01-29 07:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1000 - - - A SQL Injection vulnerability exists in Senayan Library Management System SLiMS 9 Bulian 9.6.1 via the tempLoanID parameter in the loan form on /admin/modules/circulation/loan.php. - CVE-2025-22980 2025-01-29 07:15 2025-01-23 Show GitHub Exploit DB Packet Storm