Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205001 7.5 危険 ColdGen - ColdGen ColdCalendar の index.cfm におけるSQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4910 2012-02-28 10:37 2011-10-8 Show GitHub Exploit DB Packet Storm
205002 4.3 警告 Mechbunny - PaysiteReviewCMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4909 2012-02-28 10:36 2011-10-8 Show GitHub Exploit DB Packet Storm
205003 7.5 危険 Virtue Netz - Virtue Shopping Mall の detail.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4908 2012-02-28 10:35 2011-10-8 Show GitHub Exploit DB Packet Storm
205004 4.3 警告 Powie - Powie pFile の pfile/kommentar.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1211 2012-02-27 17:12 2012-02-24 Show GitHub Exploit DB Packet Storm
205005 4.3 警告 Apache Software Foundation - Apache HTTP Server の mod_proxy モジュールにおけるイントラネットサーバにリクエストを送信される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3639 2012-02-27 17:01 2011-10-25 Show GitHub Exploit DB Packet Storm
205006 4.3 警告 Zimbra - Zimbra Web Client の zimbra/h/calendar におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1213 2012-02-27 16:48 2012-02-24 Show GitHub Exploit DB Packet Storm
205007 4.3 警告 SMW+ - Semantic Enterprise Wiki の smwfOnSfSetTargetName 関数におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1212 2012-02-27 16:47 2012-02-24 Show GitHub Exploit DB Packet Storm
205008 7.5 危険 Powie - Powie pFile の pfile/file.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1210 2012-02-27 15:51 2012-02-24 Show GitHub Exploit DB Packet Storm
205009 4.3 警告 Fork CMS - Fork CMS の backend/core/engine/base.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1209 2012-02-27 15:48 2012-02-24 Show GitHub Exploit DB Packet Storm
205010 4.3 警告 Fork CMS - Fork CMS の backend/core/engine/base.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1208 2012-02-27 15:48 2012-02-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 26, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1241 - - - Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in encrypted share umount functionality in Synology Active Backup for Business before 2.7.1-13234, 2.7.1-2… CWE-22
Path Traversal
CVE-2024-47265 2025-02-14 00:15 2025-02-13 Show GitHub Exploit DB Packet Storm
1242 - - - The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content WordPress plugin before 4.15.20 does not sanitise and escape some of its settings, which co… - CVE-2024-13119 2025-02-14 00:15 2025-02-13 Show GitHub Exploit DB Packet Storm
1243 - - - A vulnerability classified as critical was found in ywoa up to 2024.07.03. This vulnerability affects the function listNameBySql of the file com/cloudweb/oa/mapper/xml/UserMapper.xml. The manipulatio… - CVE-2025-1224 2025-02-14 00:15 2025-02-13 Show GitHub Exploit DB Packet Storm
1244 - - - An issue in Team Amaze Amaze File Manager v.3.8.5 and fixed in v.3.10 allows a local attacker to execute arbitrary code via the onCreate method of DatabaseViewerActivity.java. - CVE-2024-33469 2025-02-14 00:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1245 - - - Cross-Site Request Forgery (CSRF) vulnerability in Blackbam TinyMCE Advanced qTranslate fix editor problems allows Stored XSS. This issue affects TinyMCE Advanced qTranslate fix editor problems: from… CWE-352
 Origin Validation Error
CVE-2025-26582 2025-02-13 23:16 2025-02-13 Show GitHub Exploit DB Packet Storm
1246 - - - Cross-Site Request Forgery (CSRF) vulnerability in CompleteWebResources Page/Post Specific Social Share Buttons allows Stored XSS. This issue affects Page/Post Specific Social Share Buttons: from n/a… CWE-352
 Origin Validation Error
CVE-2025-26580 2025-02-13 23:16 2025-02-13 Show GitHub Exploit DB Packet Storm
1247 - - - Cross-Site Request Forgery (CSRF) vulnerability in mathieuhays Simple Documentation allows Stored XSS. This issue affects Simple Documentation: from n/a through 1.2.8. CWE-352
 Origin Validation Error
CVE-2025-26578 2025-02-13 23:16 2025-02-13 Show GitHub Exploit DB Packet Storm
1248 - - - Cross-Site Request Forgery (CSRF) vulnerability in daxiawp DX-auto-publish allows Stored XSS. This issue affects DX-auto-publish: from n/a through 1.2. CWE-352
 Origin Validation Error
CVE-2025-26577 2025-02-13 23:16 2025-02-13 Show GitHub Exploit DB Packet Storm
1249 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Moch Amir Google Drive WP Media allows Stored XSS. This issue affects Google Drive WP Media: from… CWE-79
Cross-site Scripting
CVE-2025-26574 2025-02-13 23:16 2025-02-13 Show GitHub Exploit DB Packet Storm
1250 - - - Cross-Site Request Forgery (CSRF) vulnerability in jesseheap WP PHPList allows Cross Site Request Forgery. This issue affects WP PHPList: from n/a through 1.7. CWE-352
 Origin Validation Error
CVE-2025-26572 2025-02-13 23:16 2025-02-13 Show GitHub Exploit DB Packet Storm