Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196181 6.8 警告 Joomla!
greatjoomla
- Joomla! 用 Core Design Scriptegrator プラグインにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0760 2012-06-26 16:19 2010-02-26 Show GitHub Exploit DB Packet Storm
196182 7.5 危険 Joomla!
greatjoomla
- Joomla! 用 Core Design Scriptegrator プラグインにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0759 2012-06-26 16:19 2010-02-26 Show GitHub Exploit DB Packet Storm
196183 7.5 危険 componentslab
Joomla!
- Joomla! の SQL Reports コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0753 2012-06-26 16:19 2010-02-26 Show GitHub Exploit DB Packet Storm
196184 5 警告 Drupal
Earl Dunovant
- Drupal 用 Node Type モジュール の week_post_page 関数におけるノード一覧を読み取られる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0752 2012-06-26 16:19 2010-02-24 Show GitHub Exploit DB Packet Storm
196185 2.1 注意 freedesktop.org - PolicyKit の libpolkit における任意のファイルの存在を特定される脆弱性 CWE-200
情報漏えい
CVE-2010-0750 2012-06-26 16:19 2010-03-9 Show GitHub Exploit DB Packet Storm
196186 5 警告 Timo Sirainen - Dovecot におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0745 2012-06-26 16:19 2010-05-8 Show GitHub Exploit DB Packet Storm
196187 5.8 警告 alvaro - aMSN における MSN サーバになりすまされる脆弱性 CWE-287
不適切な認証
CVE-2010-0744 2012-06-26 16:19 2010-04-20 Show GitHub Exploit DB Packet Storm
196188 6.2 警告 GTK+
GNOME Project
- gnome-screensaver で使用される GTK+ の gdk/gdkwindow.c における無人のワークステーションにアクセスされる脆弱性 CWE-362
競合状態
CVE-2010-0732 2012-06-26 16:19 2010-01-29 Show GitHub Exploit DB Packet Storm
196189 6.8 警告 aspcodecms - ASPCode CMS の default.asp におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-0711 2012-06-26 16:19 2010-02-25 Show GitHub Exploit DB Packet Storm
196190 7.5 危険 aspcodecms - ASPCode CMS の default.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-0710 2012-06-26 16:19 2010-02-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 5, 2025, 4:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1241 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HT Plugins HT Conctact Form 7 allows Stored XSS. This issue affects HT Conctact Form 7: from n/a … CWE-79
Cross-site Scripting
CVE-2025-24726 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1242 - - - Missing Authorization vulnerability in ThimPress Thim Elementor Kit allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Thim Elementor Kit: from n/a through 1.… CWE-862
 Missing Authorization
CVE-2025-24725 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1243 - - - Cross-Site Request Forgery (CSRF) vulnerability in Wow-Company Side Menu Lite allows Cross Site Request Forgery. This issue affects Side Menu Lite: from n/a through 5.3.1. CWE-352
 Origin Validation Error
CVE-2025-24724 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1244 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CodePeople Booking Calendar Contact Form allows Stored XSS. This issue affects Booking Calendar C… CWE-79
Cross-site Scripting
CVE-2025-24723 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1245 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in F.A.Q Builder Team FAQ Builder AYS allows Stored XSS. This issue affects FAQ Builder AYS: from n/… CWE-79
Cross-site Scripting
CVE-2025-24722 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1246 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Aleksandar Uroševic Easy YouTube Gallery allows Stored XSS. This issue affects Easy YouTube Galle… CWE-79
Cross-site Scripting
CVE-2025-24721 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1247 - - - Cross-Site Request Forgery (CSRF) vulnerability in Wow-Company Sticky Buttons allows Cross Site Request Forgery. This issue affects Sticky Buttons: from n/a through 4.1.1. CWE-352
 Origin Validation Error
CVE-2025-24720 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1248 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpdevart Widget Countdown allows Stored XSS. This issue affects Widget Countdown: from n/a throug… CWE-79
Cross-site Scripting
CVE-2025-24719 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1249 - - - Cross-Site Request Forgery (CSRF) vulnerability in Wow-Company Modal Window allows Cross Site Request Forgery. This issue affects Modal Window: from n/a through 6.1.4. CWE-352
 Origin Validation Error
CVE-2025-24717 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm
1250 - - - Cross-Site Request Forgery (CSRF) vulnerability in Wow-Company Herd Effects allows Cross Site Request Forgery. This issue affects Herd Effects: from n/a through 6.2.1. CWE-352
 Origin Validation Error
CVE-2025-24716 2025-01-25 03:15 2025-01-25 Show GitHub Exploit DB Packet Storm