Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 15, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201911 7.5 危険 sumeffect - digiSHOP の cart.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4633 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
201912 7.5 危険 PilotCart - ASPilot Pilot Cart における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4632 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
201913 4.3 警告 PilotCart - ASPilot Pilot Cart におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4631 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
201914 4.3 警告 fubra - WordPress の WP Survey And Quiz Tool プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4630 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
201915 5 警告 MyBB Group - MyBB におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4629 2012-03-27 18:42 2010-02-1 Show GitHub Exploit DB Packet Storm
201916 5 警告 MyBB Group - MyBB の member.php におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-4628 2012-03-27 18:42 2010-01-8 Show GitHub Exploit DB Packet Storm
201917 6.8 警告 MyBB Group - MyBB の usercp2.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-4627 2012-03-27 18:42 2010-04-6 Show GitHub Exploit DB Packet Storm
201918 5.1 警告 MyBB Group - MyBB の my_rand 関数における任意のアカウントへのアクセスを取得される脆弱性 CWE-310
暗号の問題
CVE-2010-4626 2012-03-27 18:42 2010-04-3 Show GitHub Exploit DB Packet Storm
201919 5 警告 MyBB Group - MyBB における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4625 2012-03-27 18:42 2010-03-15 Show GitHub Exploit DB Packet Storm
201920 3.5 注意 MyBB Group - MyBB における [img] MyCodes の数の制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4624 2012-03-27 18:42 2010-02-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 16, 2025, 4:15 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
731 5.5 MEDIUM
Local
qualcomm qam8255p_firmware
qam8295p_firmware
qam8620p_firmware
qam8650p_firmware
qam8775p_firmware
qamsrv1h_firmware
qamsrv1m_firmware
qca6595_firmware
qca6595au_firmware
qca6696_fi…
Transient DOS can occur when GVM sends a specific message type to the Vdev-FastRPC backend. Update CWE-125
Out-of-bounds Read
CVE-2024-45559 2025-01-14 06:26 2025-01-6 Show GitHub Exploit DB Packet Storm
732 7.5 HIGH
Network
qualcomm ar8035_firmware
csr8811_firmware
fastconnect_6700_firmware
fastconnect_6900_firmware
fastconnect_7800_firmware
immersive_home_214_firmware
immersive_home_216_firmware
immersive_h…
Transient DOS can occur when the driver parses the per STA profile IE and tries to access the EXTN element ID without checking the IE length. Update CWE-125
Out-of-bounds Read
CVE-2024-45558 2025-01-14 06:26 2025-01-6 Show GitHub Exploit DB Packet Storm
733 - - - WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Reflected Cross-Site Scripting (XSS) vulnerability was identified in the `editar_permissoes.… New CWE-79
Cross-site Scripting
CVE-2025-22619 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm
734 - - - @codidact/qpixel is a Q&A-based community knowledge-sharing software. In affected versions when a category is set to private or limited-visibility within QPixel's admin tools, suggested edits within … New CWE-200
Information Exposure
CVE-2025-22138 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm
735 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: 2024-13362. Reason: This candidate is a reservation duplicate of 2024-13362. Notes: All CVE users should reference 2024-133… New - CVE-2024-13324 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm
736 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: 2024-13362. Reason: This candidate is a reservation duplicate of 2024-13362. Notes: All CVE users should reference 2024-133… New - CVE-2024-13154 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm
737 - - - WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Stored Cross-Site Scripting (XSS) vulnerability was identified in the `adicionar_cargo.php` … New CWE-79
Cross-site Scripting
CVE-2025-22618 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm
738 - - - WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Reflected Cross-Site Scripting (XSS) vulnerability was identified in the `editar_socio.php` … New CWE-79
Cross-site Scripting
CVE-2025-22617 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm
739 - - - WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Stored Cross-Site Scripting (XSS) vulnerability was identified in the `dependente_parentesco… New CWE-79
Cross-site Scripting
CVE-2025-22616 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm
740 - - - WeGIA is an open source web manager with a focus on the Portuguese language and charitable institutions. A Reflected Cross-Site Scripting (XSS) vulnerability was identified in the `Cadastro_Atendido.… New CWE-79
Cross-site Scripting
CVE-2025-22615 2025-01-14 06:15 2025-01-14 Show GitHub Exploit DB Packet Storm