Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 13, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202011 4.3 警告 Horde - Horde Gollem の view.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3447 2012-03-27 18:42 2011-04-4 Show GitHub Exploit DB Packet Storm
202012 7.5 危険 fribidi - PyFriBidi で使用される GNU FriBidi の log2vis_utf8 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3444 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
202013 7.5 危険 moinejf - abcm2ps における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3441 2012-03-27 18:42 2011-02-18 Show GitHub Exploit DB Packet Storm
202014 1.9 注意 kernel.org - Linux-PAM の privilege-dropping 実装における重要情報を取得される脆弱性 CWE-DesignError
CVE-2010-3431 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
202015 4.7 警告 kernel.org - Linux-PAM の privilege-dropping 実装における重要情報を取得される脆弱性 CWE-DesignError
CVE-2010-3430 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
202016 7.5 危険 Symphony CMS - Symphony CMS の lib/toolkit/events/event.section.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3458 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
202017 4.3 警告 Symphony CMS - Symphony CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3457 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
202018 5 警告 energyscripts - ES Simple Download の download.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3456 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
202019 4.3 警告 ATutor - AChecker の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3455 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
202020 6.8 警告 FFmpeg
mplayerhq
- MPlayer などの製品で使用される FFmpeg の flicvideo.c における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3429 2012-03-27 18:42 2010-09-30 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 13, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
371 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThemePoints Skill Bar allows Stored XSS.This issue affects Skill Bar: from n/a through 1.2. CWE-79
Cross-site Scripting
CVE-2025-22805 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
372 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Paul Bearne Author Avatars List/Block allows Stored XSS.This issue affects Author Avatars List/Bl… CWE-79
Cross-site Scripting
CVE-2025-22804 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
373 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VillaTheme Advanced Product Information for WooCommerce allows Stored XSS.This issue affects Adva… CWE-79
Cross-site Scripting
CVE-2025-22803 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
374 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in add-ons.org Email Templates Customizer for WordPress – Drag And Drop Email Templates Builder – Ye… CWE-79
Cross-site Scripting
CVE-2025-22802 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
375 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HasThemes Free WooCommerce Theme 99fy Extension allows Stored XSS.This issue affects Free WooComm… CWE-79
Cross-site Scripting
CVE-2025-22801 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
376 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Yamna Khawaja Mailing Group Listserv allows Reflected XSS.This issue affects Mailing Group Listse… CWE-79
Cross-site Scripting
CVE-2025-22595 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
377 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in hccoder – Sándor Fodor Better User Shortcodes allows Reflected XSS.This issue affects Better User… CWE-79
Cross-site Scripting
CVE-2025-22594 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
378 - - - Missing Authorization vulnerability in Jason Funk Title Experiments Free allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Title Experiments Free: from n/a th… CWE-862
 Missing Authorization
CVE-2025-22561 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
379 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ofek Nakar Virtual Bot allows Blind SQL Injection.This issue affects Virtual Bot: from n/a throug… CWE-89
SQL Injection
CVE-2025-22542 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
380 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Sebastian Orellana Emailing Subscription allows Blind SQL Injection.This issue affects Emailing S… CWE-89
SQL Injection
CVE-2025-22540 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm