Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 11, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203011 3.5 注意 OpenEMR - OpenEMR におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0991 2012-02-9 15:57 2012-02-7 Show GitHub Exploit DB Packet Storm
203012 3.5 注意 DClassifieds - DClassifieds の admin/settings/update におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0990 2012-02-9 15:56 2012-02-7 Show GitHub Exploit DB Packet Storm
203013 4.3 警告 Zenphoto - Zenphoto の zp-core/admin.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4907 2012-02-9 11:18 2011-10-8 Show GitHub Exploit DB Packet Storm
203014 7.5 危険 Zenphoto - Zenphoto の zp-core/full-image.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4906 2012-02-9 11:12 2011-10-8 Show GitHub Exploit DB Packet Storm
203015 7.5 危険 SoftbizScripts - Softbiz Article Directory Script における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4905 2012-02-9 11:12 2011-10-8 Show GitHub Exploit DB Packet Storm
203016 7.5 危険 DrBenHur - DBHcms の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4869 2012-02-9 11:10 2011-10-5 Show GitHub Exploit DB Packet Storm
203017 4.3 警告 W-Agora - W-Agora の search.php3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4868 2012-02-9 11:10 2011-10-5 Show GitHub Exploit DB Packet Storm
203018 7.5 危険 W-Agora - W-Agora の search.php3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-4867 2012-02-9 11:10 2011-10-5 Show GitHub Exploit DB Packet Storm
203019 7.5 危険 Chipmunk Scripts - Chipmunk Board の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4866 2012-02-9 11:09 2011-10-5 Show GitHub Exploit DB Packet Storm
203020 7.5 危険 Jextensions - Joomla! 用 JE Guestbook (com_jeguestbook) コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4865 2012-02-9 11:08 2011-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 12, 2025, 4:59 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
881 - - - Incorrect Privilege Assignment vulnerability in Amento Tech Pvt ltd WPGuppy allows Privilege Escalation.This issue affects WPGuppy: from n/a through 1.1.0. CWE-266
 Incorrect Privilege Assignment
CVE-2024-56280 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
882 - - - Server-Side Request Forgery (SSRF) vulnerability in Tips and Tricks HQ Compact WP Audio Player allows Server Side Request Forgery.This issue affects Compact WP Audio Player: from n/a through 1.9.14. CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-56279 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
883 - - - Improper Control of Generation of Code ('Code Injection') vulnerability in Smackcoders WP Ultimate Exporter allows PHP Remote File Inclusion.This issue affects WP Ultimate Exporter: from n/a through … CWE-94
Code Injection
CVE-2024-56278 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
884 - - - Missing Authorization vulnerability in WPForms Contact Form by WPForms allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Contact Form by WPForms: from n/a thr… CWE-862
 Missing Authorization
CVE-2024-56276 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
885 - - - Server-Side Request Forgery (SSRF) vulnerability in Envato Envato Elements allows Server Side Request Forgery.This issue affects Envato Elements: from n/a through 2.0.14. CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-56275 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
886 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Brainstorm Force Astra Widgets allows Stored XSS.This issue affects Astra Widgets: from n/a throu… CWE-79
Cross-site Scripting
CVE-2024-56274 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
887 - - - Missing Authorization vulnerability in WPvivid Backup & Migration WPvivid Backup and Migration allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects WPvivid Backup and Mi… CWE-862
 Missing Authorization
CVE-2024-56273 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
888 - - - Missing Authorization vulnerability in SecureSubmit WP SecureSubmit allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP SecureSubmit: from n/a through 1.5.16. CWE-862
 Missing Authorization
CVE-2024-56271 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
889 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ClickWhale ClickWhale – Link Manager, Link Shortener and Click Tracker for Affiliate Links & Link… CWE-89
SQL Injection
CVE-2024-51715 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
890 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ? ?? (Minjun Kim) NAVER Analytics allows Stored XSS.This issue affects NAVER Analytics: from n/a … CWE-79
Cross-site Scripting
CVE-2024-51700 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm