Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205061 6.8 警告 Antonio de Vincentiis - GAzie の modules/config/admin_utente.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1220 2012-02-22 16:24 2012-02-21 Show GitHub Exploit DB Packet Storm
205062 4.3 警告 freelancerKit - freelancerKit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1219 2012-02-22 16:18 2012-02-21 Show GitHub Exploit DB Packet Storm
205063 7.5 危険 freelancerKit - freelancerKit における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1218 2012-02-22 16:15 2012-02-21 Show GitHub Exploit DB Packet Storm
205064 4.3 警告 Zenphoto - Zenphoto におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0995 2012-02-22 16:12 2012-02-21 Show GitHub Exploit DB Packet Storm
205065 6 警告 Zenphoto - Zenphoto の Manage Albums 機能における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0994 2012-02-22 16:09 2012-02-21 Show GitHub Exploit DB Packet Storm
205066 6.8 警告 Zenphoto - Zenphoto の viewer_size_image.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0993 2012-02-22 16:07 2012-02-21 Show GitHub Exploit DB Packet Storm
205067 4 警告 IBM - IBM solidDB のサーバにおけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2012-0200 2012-02-22 15:31 2012-02-7 Show GitHub Exploit DB Packet Storm
205068 4 警告 IBM - IBM solidDB のサーバにおけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4890 2012-02-22 15:30 2011-11-17 Show GitHub Exploit DB Packet Storm
205069 4.3 警告 SIMHL - STHS v2 Web Portal におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1217 2012-02-22 15:24 2012-02-21 Show GitHub Exploit DB Packet Storm
205070 6 警告 PBBoard - PBBoard の admin.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-1216 2012-02-22 15:23 2012-02-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
661 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wp.insider Simple Membership Custom Messages allows Reflected XSS. This issue affects Simple Memb… CWE-79
Cross-site Scripting
CVE-2025-24660 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
662 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Realtyna Realtyna Provisioning allows Reflected XSS. This issue affects Realtyna Provisioning: fr… CWE-79
Cross-site Scripting
CVE-2025-24656 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
663 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Maxim Glazunov XML for Avito allows Reflected XSS. This issue affects XML for Avito: from n/a thr… CWE-79
Cross-site Scripting
CVE-2025-24646 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
664 - - - Missing Authorization vulnerability in Amento Tech Pvt ltd WPGuppy allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects WPGuppy: from n/a through 1.1.0. CWE-862
 Missing Authorization
CVE-2025-24643 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
665 - - - Missing Authorization vulnerability in theme funda Setup Default Featured Image allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Setup Default Featured Imag… CWE-862
 Missing Authorization
CVE-2025-24642 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
666 - - - Insertion of Sensitive Information Into Sent Data vulnerability in GREYS Korea for WooCommerce allows Retrieve Embedded Sensitive Data. This issue affects Korea for WooCommerce: from n/a through 1.1.… CWE-201
 Insertion of Sensitive Information Into Sent Data
CVE-2025-24639 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
667 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PhiloPress BP Email Assign Templates allows Reflected XSS. This issue affects BP Email Assign Tem… CWE-79
Cross-site Scripting
CVE-2025-24631 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
668 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MantraBrain Sikshya LMS allows Reflected XSS. This issue affects Sikshya LMS: from n/a through 0.… CWE-79
Cross-site Scripting
CVE-2025-24630 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
669 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPGear Import Excel to Gravity Forms allows Reflected XSS. This issue affects Import Excel to Gra… CWE-79
Cross-site Scripting
CVE-2025-24629 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
670 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound AIO Shortcodes allows Stored XSS. This issue affects AIO Shortcodes: from n/a through 1.… CWE-79
Cross-site Scripting
CVE-2025-24620 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm