Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197091 5 警告 GNU Project - GnuTLS の gnutls-cli における有効化前の証明書を承認される脆弱性 CWE-310
暗号の問題
CVE-2009-1417 2012-06-26 16:10 2009-04-30 Show GitHub Exploit DB Packet Storm
197092 7.5 危険 GNU Project - GnuTLS の libgnutls の lib/gnutls_pk.c における証明書上の署名を偽装される脆弱性 CWE-310
暗号の問題
CVE-2009-1416 2012-06-26 16:10 2009-04-20 Show GitHub Exploit DB Packet Storm
197093 4.3 警告 GNU Project - GnuTLS の libgnutls の lib/pk-libgcrypt.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-255
証明書・パスワード管理
CVE-2009-1415 2012-06-26 16:10 2009-04-30 Show GitHub Exploit DB Packet Storm
197094 5.1 警告 e107.org - e107 の usersettings.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-1409 2012-06-26 16:10 2009-04-24 Show GitHub Exploit DB Packet Storm
197095 7.5 危険 creloaded - CRE Loaded の product_info.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-1403 2012-06-26 16:10 2009-04-24 Show GitHub Exploit DB Packet Storm
197096 10 危険 forkosh - mimeTeX の mimetex.cgi におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-1382 2012-06-26 16:10 2009-07-14 Show GitHub Exploit DB Packet Storm
197097 4.3 警告 DNN - DNN の Website\admin\Sales\paypalipn.aspx におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-1366 2012-06-26 16:10 2009-04-1 Show GitHub Exploit DB Packet Storm
197098 6.8 警告 chcounter - chCounter の administration/index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-1362 2012-06-26 16:10 2009-04-22 Show GitHub Exploit DB Packet Storm
197099 10 危険 gscripts - GScripts.net DNS Tools の dig.php における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2009-1361 2012-06-26 16:10 2009-04-22 Show GitHub Exploit DB Packet Storm
197100 9.3 危険 elecard - Elecard AVC HD Player におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-1356 2012-06-26 16:10 2009-04-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
701 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ivan Chernyakov LawPress – Law Firm Website Management allows Reflected XSS. This issue affects L… CWE-79
Cross-site Scripting
CVE-2025-23756 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
702 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ulrich Sossou The Loops allows Reflected XSS. This issue affects The Loops: from n/a through 1.0.… CWE-79
Cross-site Scripting
CVE-2025-23754 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
703 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound CGD Arrange Terms allows Reflected XSS. This issue affects CGD Arrange Terms: from n/a t… CWE-79
Cross-site Scripting
CVE-2025-23752 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
704 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Nurul Amin, Mohammad Saiful Islam WP Smart Tooltip allows Stored XSS. This issue affects WP Smart… CWE-79
Cross-site Scripting
CVE-2025-23669 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
705 - - - Missing Authorization vulnerability in Saul Morales Pacheco Donate visa allows Stored XSS. This issue affects Donate visa: from n/a through 1.0.0. CWE-862
 Missing Authorization
CVE-2025-23656 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
706 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jonathan Lau CubePM allows Reflected XSS. This issue affects CubePM: from n/a through 1.0. CWE-79
Cross-site Scripting
CVE-2025-23574 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
707 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in David F. Carr RSVPMaker Volunteer Roles allows Reflected XSS. This issue affects RSVPMaker Volunt… CWE-79
Cross-site Scripting
CVE-2025-23531 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
708 - - - Missing Authorization vulnerability in Blokhaus Minterpress allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Minterpress: from n/a through 1.0.5. CWE-862
 Missing Authorization
CVE-2025-23529 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
709 - - - The Altra Side Menu WordPress plugin through 2.0 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete arbitrary menu via a CSRF attack - CVE-2024-12774 2025-01-28 00:15 2025-01-27 Show GitHub Exploit DB Packet Storm
710 7.5 HIGH
Network
linuxfoundation magma The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a buffer overflow in the decode_esm_message_container function at /nas/ie… CWE-787
 Out-of-bounds Write
CVE-2024-24423 2025-01-27 23:39 2025-01-22 Show GitHub Exploit DB Packet Storm