Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 8, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203411 7.5 危険 codefabrik gmbh - Ecomat CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5029 2011-12-9 13:47 2011-11-2 Show GitHub Exploit DB Packet Storm
203412 4.3 警告 codefabrik gmbh - Ecomat CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5030 2011-12-9 13:46 2011-11-2 Show GitHub Exploit DB Packet Storm
203413 4.3 警告 fileNice - fileNice の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5031 2011-12-9 13:45 2011-11-2 Show GitHub Exploit DB Packet Storm
203414 7.5 危険 Tamlyn Creative Pty - Joomla! 用 BF Quiz コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5032 2011-12-9 13:45 2011-11-2 Show GitHub Exploit DB Packet Storm
203415 7.5 危険 Fusebox - Fusebox の ProductList.cfm における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5033 2011-12-9 13:44 2011-11-2 Show GitHub Exploit DB Packet Storm
203416 7.5 危険 iScripts - iScripts EasyBiller の viewhistorydetail.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5034 2011-12-9 13:43 2011-11-2 Show GitHub Exploit DB Packet Storm
203417 4.3 警告 iScripts - iScripts eSwap の search.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5035 2011-12-9 13:42 2011-11-2 Show GitHub Exploit DB Packet Storm
203418 7.5 危険 iScripts - iScripts eSwap の addsale.php におけるSQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5036 2011-12-9 13:42 2011-11-2 Show GitHub Exploit DB Packet Storm
203419 7.5 危険 Michau Enterprises - SenseSites CommonSense CMS の article.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5037 2011-12-9 13:41 2011-11-2 Show GitHub Exploit DB Packet Storm
203420 7.5 危険 Groone's World - Groone's Simple Contact Form における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2010-5038 2011-12-9 13:40 2011-11-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 8, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
511 5.4 MEDIUM
Network
- - IBM PowerHA SystemMirror for i 7.4 and 7.5 contains improper restrictions when rendering content via iFrames.  This vulnerability could allow an attacker to gain improper access and perform unauthori… CWE-451
 User Interface (UI) Misrepresentation of Critical Information
CVE-2024-55896 2025-01-4 08:15 2025-01-4 Show GitHub Exploit DB Packet Storm
512 4.3 MEDIUM
Network
- - The Photo Gallery Slideshow & Masonry Tiled Gallery plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 1.0.15 via the rjg_get_youtube_info_justifi… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-12237 2025-01-4 08:15 2025-01-4 Show GitHub Exploit DB Packet Storm
513 7.3 HIGH
Network
- - The The WordPress Popular Posts plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 7.1.0. This is due to the software allowing users to execute … CWE-94
Code Injection
CVE-2024-11733 2025-01-4 08:15 2025-01-4 Show GitHub Exploit DB Packet Storm
514 - - - In Net::OAuth::Client in the Net::OAuth package before 0.29 for Perl, the default nonce is a 32-bit integer generated from the built-in rand() function, which is not cryptographically strong. - CVE-2025-22376 2025-01-4 08:15 2025-01-4 Show GitHub Exploit DB Packet Storm
515 - - - A vulnerability was found in Roxy-WI up to 8.1.3. It has been declared as critical. Affected by this vulnerability is the function action_service of the file app/modules/roxywi/roxy.py. The manipulat… CWE-78
CWE-77
OS Command 
Command Injection
CVE-2024-13129 2025-01-4 07:15 2025-01-4 Show GitHub Exploit DB Packet Storm
516 - - - A vulnerability, which was classified as critical, has been found in code-projects Point of Sales and Inventory Management System 1.0. This issue affects some unknown processing of the file /user/sea… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0198 2025-01-4 06:15 2025-01-4 Show GitHub Exploit DB Packet Storm
517 - - - Next.js is a React framework for building full-stack web applications. Starting in version 13.0.0 and prior to versions 13.5.8, 14.2.21, and 15.1.2, Next.js is vulnerable to a Denial of Service (DoS)… CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-56332 2025-01-4 06:15 2025-01-4 Show GitHub Exploit DB Packet Storm
518 - - - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 have a cross-site scripting (XSS) vulnerability in custom properties. The … - CVE-2024-56410 2025-01-4 06:15 2025-01-4 Show GitHub Exploit DB Packet Storm
519 - - - FFmpeg n6.1.1 has a vulnerability in the DXA demuxer of the libavformat library allowing for an integer overflow, potentially resulting in a denial-of-service (DoS) condition or other undefined behav… - CVE-2024-36613 2025-01-4 06:15 2025-01-4 Show GitHub Exploit DB Packet Storm
520 - - - FFmpeg version n6.1.1 has a double-free vulnerability in the fftools/ffmpeg_mux_init.c component of FFmpeg, specifically within the new_stream_audio function. - CVE-2024-35365 2025-01-4 06:15 2025-01-4 Show GitHub Exploit DB Packet Storm