Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 13, 2025, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199271 5 警告 comscripts - PHProg の index.php におけるディレクトリトラバーサルの脆弱性 - CVE-2006-4753 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
199272 7.5 危険 bugada andrea - phpATM における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4749 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
199273 7.5 危険 f-art agency - F-ART BLOG:CMS における SQL インジェクションの脆弱性 - CVE-2006-4748 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
199274 7.5 危険 comscripts - Web Server Creator の news/include/customize.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4746 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
199275 5 警告 abidia - Abidia の O-Anywhere および Abidia Wireless における重要な情報を取得される脆弱性 - CVE-2006-4744 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
199276 7.5 危険 cms.r. - CMS.R. の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2006-4736 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
199277 5 警告 LedgerSMB
dws systems inc.
- SQL-Ledger の login.pl および admin.pl におけるディレクトリトラバーサルの脆弱性 - CVE-2006-4731 2012-06-26 15:37 2006-09-12 Show GitHub Exploit DB Packet Storm
199278 2.6 注意 アドビシステムズ - Adobe ColdFusion MX におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4726 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
199279 4.6 警告 アドビシステムズ - Adobe ColdFusion MX におけるセキュリティ制限を回避される脆弱性 - CVE-2006-4725 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
199280 5 警告 アドビシステムズ - Adobe ColdFusion MX の ColdFusion Flash RemotingGateway におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-4724 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 13, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
391 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Tobias Spiess TS Comfort DB allows Reflected XSS.This issue affects TS Comfort DB: from n/a throu… CWE-79
Cross-site Scripting
CVE-2025-22345 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
392 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in P3JX Cf7Save Extension allows Reflected XSS.This issue affects Cf7Save Extension: from n/a throug… CWE-79
Cross-site Scripting
CVE-2025-22331 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
393 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mahesh Waghmare MG Parallax Slider allows Reflected XSS.This issue affects MG Parallax Slider: fr… CWE-79
Cross-site Scripting
CVE-2025-22330 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
394 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in OTWthemes Widgetize Pages Light allows Reflected XSS.This issue affects Widgetize Pages Light: fr… CWE-79
Cross-site Scripting
CVE-2025-22313 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
395 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CodeAstrology Team Product Table for WooCommerce allows Reflected XSS.This issue affects Product … CWE-79
Cross-site Scripting
CVE-2025-22307 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
396 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Tripetto WordPress form builder plugin for contact forms, surveys and quizzes – Tripetto allows S… CWE-79
Cross-site Scripting
CVE-2025-22295 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
397 - - - A vulnerability in the Gen7 SonicOS Cloud platform NSv, allows a remote authenticated local low-privileged attacker to elevate privileges to `root` and potentially lead to code execution. - CVE-2024-53706 2025-01-10 01:16 2025-01-9 Show GitHub Exploit DB Packet Storm
398 - - - Bangkok Medical Software HOSxP XE v4.64.11.3 was discovered to contain a hardcoded IDEA Key-IV pair in the HOSxPXE4.exe and HOS-WIN32.INI components. This allows attackers to access sensitive informa… - CVE-2024-53522 2025-01-10 01:16 2025-01-8 Show GitHub Exploit DB Packet Storm
399 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: dmaengine: at_xdmac: avoid null_prt_deref in at_xdmac_prep_dma_memset The at_xdmac_memset_create_desc may return NULL, which will… CWE-476
 NULL Pointer Dereference
CVE-2024-56767 2025-01-10 01:16 2025-01-7 Show GitHub Exploit DB Packet Storm
400 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mtd: rawnand: fix double free in atmel_pmecc_create_user() The "user" pointer was converted from being allocated with kzalloc() t… CWE-415
 Double Free
CVE-2024-56766 2025-01-10 01:16 2025-01-7 Show GitHub Exploit DB Packet Storm