Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
204951 4.3 警告 Martin Hesse - TYPO3 用 Branchenbuch エクステンションにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4960 2012-02-29 14:43 2011-10-9 Show GitHub Exploit DB Packet Storm
204952 7.5 危険 PreProject.com - Pre Projects Pre Podcast Portal の login 機能における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4959 2012-02-29 14:35 2011-10-9 Show GitHub Exploit DB Packet Storm
204953 7.5 危険 Prado Portal - Prado Portal の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4958 2012-02-29 14:23 2011-10-9 Show GitHub Exploit DB Packet Storm
204954 7.5 危険 php-programs - APBoard Developers APBoard の board/board.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4955 2012-02-29 14:06 2011-10-9 Show GitHub Exploit DB Packet Storm
204955 7.5 危険 Gambio - xt:Commerce Gambio 2008 の product_reviews_info.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4954 2012-02-29 14:05 2011-10-9 Show GitHub Exploit DB Packet Storm
204956 10 危険 Jens Witt - TYPO3 用 JW Calendar エクステンションにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-4953 2012-02-29 11:55 2011-10-9 Show GitHub Exploit DB Packet Storm
204957 7.5 危険 Joachim Ruhs - TYPO3 用 FE user statistic エクステンションにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4952 2012-02-29 11:51 2011-10-9 Show GitHub Exploit DB Packet Storm
204958 5 警告 Thomas Mammitzsch - TYPO3 用 xaJax Shoutbox エクステンションにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4951 2012-02-29 11:48 2011-10-9 Show GitHub Exploit DB Packet Storm
204959 7.5 危険 Joachim Ruhs - TYPO3 用 Event エクステンションにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4950 2012-02-29 11:42 2011-10-9 Show GitHub Exploit DB Packet Storm
204960 4.3 警告 Codologic.com - Joomla! 用 FreiChat および FreiChatPure におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4949 2012-02-29 11:21 2011-10-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 26, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1281 7.3 HIGH
Network
- - The Avada Builder plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 3.11.13. This is due to the software allowing users to execute an action th… CWE-94
Code Injection
CVE-2024-13345 2025-02-13 16:15 2025-02-13 Show GitHub Exploit DB Packet Storm
1282 - - - CWE-434: Unrestricted Upload of File with Dangerous Type vulnerability exists that could render the device inoperable when a malicious file is downloaded. CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-1070 2025-02-13 15:15 2025-02-13 Show GitHub Exploit DB Packet Storm
1283 - - - CWE-319: Cleartext Transmission of Sensitive Information vulnerability exists that could result in the exposure of data when network traffic is being sniffed by an attacker. CWE-319
Cleartext Transmission of Sensitive Information
CVE-2025-1060 2025-02-13 15:15 2025-02-13 Show GitHub Exploit DB Packet Storm
1284 - - - CWE-770: Allocation of Resources Without Limits or Throttling vulnerability exists that could cause communications to stop when malicious packets are sent to the webserver of the device. CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2025-1059 2025-02-13 15:15 2025-02-13 Show GitHub Exploit DB Packet Storm
1285 - - - CWE-494: Download of Code Without Integrity Check vulnerability exists that could render the device inoperable when malicious firmware is downloaded. CWE-494
 Download of Code Without Integrity Check
CVE-2025-1058 2025-02-13 15:15 2025-02-13 Show GitHub Exploit DB Packet Storm
1286 - - - CWE-20: Improper Input Validation vulnerability exists that could cause denial of service of engineering workstation when specific driver interface is invoked locally by an authenticated user with cr… CWE-20
 Improper Input Validation 
CVE-2024-10083 2025-02-13 15:15 2025-02-13 Show GitHub Exploit DB Packet Storm
1287 6.4 MEDIUM
Network
- - The Puzzles theme for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 4.2.4 due to insufficient input sanitization and output escaping on user … CWE-79
Cross-site Scripting
CVE-2025-0837 2025-02-13 14:15 2025-02-13 Show GitHub Exploit DB Packet Storm
1288 8.1 HIGH
Network
- - The Puzzles | WP Magazine / Review with Store WordPress Theme + RTL theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 4.2.4 via deserialization of untrus… CWE-502
 Deserialization of Untrusted Data
CVE-2024-13770 2025-02-13 14:15 2025-02-13 Show GitHub Exploit DB Packet Storm
1289 4.3 MEDIUM
Network
- - The Rank Math SEO – AI SEO Tools to Dominate SEO Rankings plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the update_metadata() function in all ve… CWE-284
Improper Access Control
CVE-2024-13229 2025-02-13 14:15 2025-02-13 Show GitHub Exploit DB Packet Storm
1290 6.4 MEDIUM
Network
- - The Rank Math SEO – AI SEO Tools to Dominate SEO Rankings plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Rank Math API in all versions up to, and including, 1.0.23… CWE-79
Cross-site Scripting
CVE-2024-13227 2025-02-13 14:15 2025-02-13 Show GitHub Exploit DB Packet Storm