Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196111 3.7 注意 GNU Project - GNU nano におけるファイルの所有者を変更される脆弱性 CWE-362
競合状態
CVE-2010-1161 2012-06-26 16:19 2010-04-15 Show GitHub Exploit DB Packet Storm
196112 1.9 注意 GNU Project - GNU nano における任意のファイルを上書きされる脆弱性 CWE-59
リンク解釈の問題
CVE-2010-1160 2012-06-26 16:19 2010-04-7 Show GitHub Exploit DB Packet Storm
196113 6.8 警告 Apache Software Foundation - Apache HTTP Server の mod_auth_shadow モジュールにおけるデータを変更される脆弱性 CWE-362
競合状態
CVE-2010-1151 2012-06-26 16:19 2010-04-20 Show GitHub Exploit DB Packet Storm
196114 2.1 注意 freedesktop.org - udisks の probers/udisks-dm-export.c における暗号鍵を発見される脆弱性 CWE-200
情報漏えい
CVE-2010-1149 2012-06-26 16:19 2010-04-6 Show GitHub Exploit DB Packet Storm
196115 9.3 危険 georg greve - SpamAssassin Milter プラグインにおける任意のシステムコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2010-1132 2012-06-26 16:19 2010-03-27 Show GitHub Exploit DB Packet Storm
196116 4.3 警告 アップル
マイクロソフト
- Apple Safari で使用される JavaScriptCore.dll におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-1131 2012-06-26 16:19 2010-03-27 Show GitHub Exploit DB Packet Storm
196117 5.8 警告 アップル - WebKit の JavaScript 実装におけるキーストロークを form フィールドに送信される脆弱性 CWE-200
情報漏えい
CVE-2010-1126 2012-06-26 16:19 2010-03-26 Show GitHub Exploit DB Packet Storm
196118 2.1 注意 chip salzenberg - Chip Salzenberg Deliver におけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2010-1123 2012-06-26 16:19 2010-03-26 Show GitHub Exploit DB Packet Storm
196119 5 警告 ASP indir - LookMer Music Portal におけるデータベースをダウンロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1116 2012-06-26 16:19 2010-03-25 Show GitHub Exploit DB Packet Storm
196120 5 警告 comscripts - Web Server Creator - Web Portal の news/include/customize.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-1115 2012-06-26 16:19 2010-03-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1201 7.3 HIGH
Network
- - The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 8.8.0 (Business), up to, and including, 21.8.… CWE-95
Eval Injection
CVE-2024-10633 2025-01-26 15:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1202 7.5 HIGH
Network
- - The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to SQL Injection via the ‘id’ parameter in all versions up to, and including, 8.8.0 (Business), up to, and including… CWE-89
SQL Injection
CVE-2024-10628 2025-01-26 15:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1203 7.2 HIGH
Network
- - The Quiz Maker Business, Developer, and Agency plugins for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ays_save_google_credentials' function… CWE-862
 Missing Authorization
CVE-2024-10574 2025-01-26 15:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1204 - - - xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 has a use-after-free. - CVE-2022-49043 2025-01-26 15:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1205 4.8 MEDIUM
Network
- - Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE… - CVE-2025-21502 2025-01-26 03:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1206 - - - Local privilege escalation in G DATA Security Client due to incorrect assignment of privileges to directories. This vulnerability allows a local, unprivileged attacker to escalate privileges on affec… - CVE-2025-0543 2025-01-26 02:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1207 - - - Local privilege escalation due to incorrect assignment of privileges of temporary files in the update mechanism of G DATA Management Server. This vulnerability allows a local, unprivileged attacker t… - CVE-2025-0542 2025-01-26 02:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1208 5.3 MEDIUM
Network
- - IBM Maximo Application Suite 8.10.12, 8.11.0, 9.0.1, and 9.1.0 - Monitor Component does not neutralize output that is written to logs, which could allow an attacker to inject false log entries. CWE-117
 Improper Output Neutralization for Logs
CVE-2024-35150 2025-01-26 00:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1209 6.3 MEDIUM
Network
- - IBM Maximo Application Suite 8.10.10, 8.11.7, and 9.0 - Monitor Component is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker… CWE-89
SQL Injection
CVE-2024-35148 2025-01-26 00:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1210 6.1 MEDIUM
Network
- - IBM Maximo Application Suite 9.0.0 - Monitor Component is vulnerable to cross-site scripting. This vulnerability allows an unauthenticated attacker to embed arbitrary JavaScript code in the Web UI th… CWE-79
Cross-site Scripting
CVE-2024-35145 2025-01-26 00:15 2025-01-26 Show GitHub Exploit DB Packet Storm