Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
204981 4.3 警告 Khader Abbeb - Entrans の search.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4932 2012-02-28 15:47 2011-10-9 Show GitHub Exploit DB Packet Storm
204982 4.3 警告 atmail pty ltd - Atmail Webmail の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4930 2012-02-28 14:27 2011-10-9 Show GitHub Exploit DB Packet Storm
204983 7.5 危険 Joostina CMS - Joomla! 用 Joostina コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4929 2012-02-28 14:09 2011-10-9 Show GitHub Exploit DB Packet Storm
204984 4.3 警告 PhotoIndochina - Joomla! 用 Restaurant Guide コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4928 2012-02-28 14:07 2011-10-9 Show GitHub Exploit DB Packet Storm
204985 7.5 危険 PhotoIndochina - Joomla! 用 Restaurant Guide コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4927 2012-02-28 13:57 2011-10-9 Show GitHub Exploit DB Packet Storm
204986 7.5 危険 TimeTrack - Joomla! 用 TimeTrack コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4926 2012-02-28 13:53 2011-10-9 Show GitHub Exploit DB Packet Storm
204987 7.5 危険 Nuked-Klan - Nuked-Klan 用 Partenaires モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4925 2012-02-28 13:40 2011-10-9 Show GitHub Exploit DB Packet Storm
204988 7.5 危険 Virtue Netz - Virtue Netz Virtue Book Store における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4923 2012-02-28 13:39 2011-10-9 Show GitHub Exploit DB Packet Storm
204989 7.5 危険 Allinta - Allinta CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4922 2012-02-28 11:20 2011-10-9 Show GitHub Exploit DB Packet Storm
204990 7.5 危険 DMXReady - DMXReady Polling Booth Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4921 2012-02-28 11:18 2011-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
581 - - - The issue was addressed with improved bounds checks. This issue is fixed in GarageBand 10.4.12. Processing a maliciously crafted image may lead to arbitrary code execution. - CVE-2024-44142 2025-02-2 19:15 2025-01-31 Show GitHub Exploit DB Packet Storm
582 - - - NVIDIA GPU kernel driver for Windows and Linux contains a vulnerability where a potential user-mode attacker could read  a buffer with an incorrect length. A successful exploit of this vulnerability … CWE-805
 Buffer Access with Incorrect Length Value
CVE-2024-0131 2025-02-2 10:15 2025-02-2 Show GitHub Exploit DB Packet Storm
583 3.5 LOW
Network
- - A vulnerability, which was classified as problematic, has been found in code-projects Job Recruitment 1.0. Affected by this issue is some unknown functionality of the file /_parse/load_job-details.ph… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0961 2025-02-2 08:15 2025-02-2 Show GitHub Exploit DB Packet Storm
584 6.3 MEDIUM
Network
- - A vulnerability, which was classified as critical, has been found in itsourcecode Tailoring Management System 1.0. Affected by this issue is some unknown functionality of the file expview.php. The ma… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0947 2025-02-2 02:15 2025-02-2 Show GitHub Exploit DB Packet Storm
585 6.3 MEDIUM
Network
- - A vulnerability classified as critical was found in itsourcecode Tailoring Management System 1.0. Affected by this vulnerability is an unknown functionality of the file templatedelete.php. The manipu… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0946 2025-02-2 01:15 2025-02-2 Show GitHub Exploit DB Packet Storm
586 6.3 MEDIUM
Network
- - A vulnerability classified as critical has been found in itsourcecode Tailoring Management System 1.0. Affected is an unknown function of the file typedelete.php. The manipulation of the argument id … CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0945 2025-02-2 00:15 2025-02-2 Show GitHub Exploit DB Packet Storm
587 6.3 MEDIUM
Network
- - A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file customerview.php. The manipulation of … CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0944 2025-02-1 22:15 2025-02-1 Show GitHub Exploit DB Packet Storm
588 5.4 MEDIUM
Network
- - The WooCommerce Support Ticket System plugin for WordPress is vulnerable to unauthorized access and loss of data due to missing capability checks on the 'ajax_delete_message', 'ajax_get_customers_par… CWE-862
 Missing Authorization
CVE-2024-13775 2025-02-1 22:15 2025-02-1 Show GitHub Exploit DB Packet Storm
589 6.4 MEDIUM
Network
- - The Better Messages – Live Chat for WordPress, BuddyPress, PeepSo, Ultimate Member, BuddyBoss plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'better_messages_live_… CWE-79
Cross-site Scripting
CVE-2024-13612 2025-02-1 22:15 2025-02-1 Show GitHub Exploit DB Packet Storm
590 6.3 MEDIUM
Network
- - A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file deldoc.php. The manipulation of the ar… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0943 2025-02-1 20:15 2025-02-1 Show GitHub Exploit DB Packet Storm