Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
204241 4.3 警告 ecommercesoft - XSE Shopping Cart におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3465 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
204242 6.8 警告 santafox - SantaFox の admin/manager_users.class.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-3464 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
204243 4.3 警告 santafox - SantaFox の modules/search/search.class.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3463 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
204244 4.3 警告 mollify - Mollify の backend/plugin/Registration/index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3462 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
204245 7.5 危険 endonesia - eNdonesia の Publisher モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3461 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
204246 5 警告 Gecad Technologies - AXIGEN Mail Server の HTTP インターフェースにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3460 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
204247 4.3 警告 Gecad Technologies - AXIGEN Mail Server の Ajax WebMail インターフェースにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3459 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
204248 4 警告 Linux - Linux kernel のdrivers/platform/x86/thinkpad_acpi.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3448 2012-03-27 18:42 2011-01-3 Show GitHub Exploit DB Packet Storm
204249 4.3 警告 Horde - Horde Gollem の view.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3447 2012-03-27 18:42 2011-04-4 Show GitHub Exploit DB Packet Storm
204250 7.5 危険 fribidi - PyFriBidi で使用される GNU FriBidi の log2vis_utf8 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3444 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 9, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
281 - - - Input verification vulnerability in the ExternalStorageProvider module Impact: Successful exploitation of this vulnerability may affect service confidentiality. New - CVE-2024-57960 2025-02-6 22:15 2025-02-6 Show GitHub Exploit DB Packet Storm
282 - - - Use-After-Free (UAF) vulnerability in the display module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally. New - CVE-2024-57959 2025-02-6 22:15 2025-02-6 Show GitHub Exploit DB Packet Storm
283 - - - Out-of-bounds array read vulnerability in the FFRT module Impact: Successful exploitation of this vulnerability may cause features to perform abnormally. New - CVE-2024-57958 2025-02-6 22:15 2025-02-6 Show GitHub Exploit DB Packet Storm
284 - - - Vulnerability of improper log information control in the UI framework module Impact: Successful exploitation of this vulnerability may affect service confidentiality. New - CVE-2024-57957 2025-02-6 22:15 2025-02-6 Show GitHub Exploit DB Packet Storm
285 - - - Out-of-bounds read vulnerability in the interpreter string module Impact: Successful exploitation of this vulnerability may affect availability. New - CVE-2024-57956 2025-02-6 22:15 2025-02-6 Show GitHub Exploit DB Packet Storm
286 - - - Arbitrary write vulnerability in the Gallery module Impact: Successful exploitation of this vulnerability may affect service confidentiality. New - CVE-2024-57955 2025-02-6 22:15 2025-02-6 Show GitHub Exploit DB Packet Storm
287 - - - Permission verification vulnerability in the media library module Impact: Successful exploitation of this vulnerability may affect service confidentiality. New - CVE-2024-57954 2025-02-6 22:15 2025-02-6 Show GitHub Exploit DB Packet Storm
288 - - - Identity verification vulnerability in the ParamWatcher module Impact: Successful exploitation of this vulnerability may affect service confidentiality. New - CVE-2024-12602 2025-02-6 22:15 2025-02-6 Show GitHub Exploit DB Packet Storm
289 - - - Sandbox escape in the JavaScript Task feature of Google Cloud Application Integration allows an actor to execute arbitrary unsandboxed code via crafted JavaScript code executed by the Rhino engine. E… New - CVE-2025-0982 2025-02-6 21:15 2025-02-6 Show GitHub Exploit DB Packet Storm
290 - - - Apache James server JMAP HTML to text plain implementation in versions below 3.8.2 and 3.7.6 is subject to unbounded memory consumption that can result in a denial of service. Users are recommended … New CWE-400
 Uncontrolled Resource Consumption
CVE-2024-45626 2025-02-6 21:15 2025-02-6 Show GitHub Exploit DB Packet Storm