Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 22, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
204611 5.8 警告 WebManager Pro - CMS WebManager-Pro の c.php におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2010-4900 2012-01-19 11:43 2011-10-8 Show GitHub Exploit DB Packet Storm
204612 7.5 危険 WebManager Pro - CMS WebManager-Pro の c.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4899 2012-01-19 11:42 2011-10-8 Show GitHub Exploit DB Packet Storm
204613 7.5 危険 Gantry framework - Joomla! 用 Gantry における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4898 2012-01-19 11:41 2011-10-8 Show GitHub Exploit DB Packet Storm
204614 7.5 危険 BlueCms - BlueCMS の comment.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4897 2012-01-19 11:41 2011-10-8 Show GitHub Exploit DB Packet Storm
204615 4.3 警告 Expinion.net - Member Management System の admin/index.asp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4896 2012-01-19 11:39 2011-10-8 Show GitHub Exploit DB Packet Storm
204616 4.3 警告 chillyCMS - chillyCMS の core/showsite.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4895 2012-01-19 11:38 2011-10-8 Show GitHub Exploit DB Packet Storm
204617 7.5 危険 chillyCMS - chillyCMS の core/showsite.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4894 2012-01-19 11:37 2011-10-8 Show GitHub Exploit DB Packet Storm
204618 4.3 警告 Skypanther Studios - FestOS の foodvendors.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4893 2012-01-19 11:23 2011-10-8 Show GitHub Exploit DB Packet Storm
204619 4.3 警告 Alex Kellner - TYPO3 用の powermail におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4892 2012-01-19 11:20 2010-10-26 Show GitHub Exploit DB Packet Storm
204620 7.5 危険 Andreas Kiefer - TYPO3 用の Yet Another Calendar における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4891 2012-01-19 11:20 2010-09-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 23, 2025, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
81 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Tab My Content allows Reflected XSS. This issue affects Tab My Content: from n/a through… New CWE-79
Cross-site Scripting
CVE-2025-23601 2025-01-23 00:15 2025-01-23 Show GitHub Exploit DB Packet Storm
82 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Riosis Private Limited Rio Photo Gallery allows Reflected XSS. This issue affects Rio Photo Galle… New CWE-79
Cross-site Scripting
CVE-2025-23597 2025-01-23 00:15 2025-01-23 Show GitHub Exploit DB Packet Storm
83 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound dForms allows Reflected XSS. This issue affects dForms: from n/a through 1.0. New CWE-79
Cross-site Scripting
CVE-2025-23592 2025-01-23 00:15 2025-01-23 Show GitHub Exploit DB Packet Storm
84 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound ContentOptin Lite allows Reflected XSS. This issue affects ContentOptin Lite: from n/a t… New CWE-79
Cross-site Scripting
CVE-2025-23589 2025-01-23 00:15 2025-01-23 Show GitHub Exploit DB Packet Storm
85 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Explara Explara Membership allows Reflected XSS. This issue affects Explara Membership: from n/a … New CWE-79
Cross-site Scripting
CVE-2025-23583 2025-01-23 00:15 2025-01-23 Show GitHub Exploit DB Packet Storm
86 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Custom CSS Addons allows Reflected XSS. This issue affects Custom CSS Addons: from n/a t… New CWE-79
Cross-site Scripting
CVE-2025-23578 2025-01-23 00:15 2025-01-23 Show GitHub Exploit DB Packet Storm
87 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in NotFound XLSXviewer allows Path Traversal. This issue affects XLSXviewer: from n/a through 2.1.1. New CWE-22
Path Traversal
CVE-2025-23562 2025-01-23 00:15 2025-01-23 Show GitHub Exploit DB Packet Storm
88 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bilal TAS Responsivity allows Reflected XSS. This issue affects Responsivity: from n/a through 0.… New CWE-79
Cross-site Scripting
CVE-2025-23548 2025-01-23 00:15 2025-01-23 Show GitHub Exploit DB Packet Storm
89 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in clickandsell REAL WordPress Sidebar allows Stored XSS. This issue affects REAL WordPress Sidebar:… New CWE-79
Cross-site Scripting
CVE-2025-23535 2025-01-23 00:15 2025-01-23 Show GitHub Exploit DB Packet Storm
90 - - - Missing Authorization vulnerability in Team118GROUP Team 118GROUP Agent allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Team 118GROUP Agent: from n/a throu… New CWE-862
 Missing Authorization
CVE-2025-23512 2025-01-23 00:15 2025-01-23 Show GitHub Exploit DB Packet Storm