Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205241 7.5 危険 Secure Ideas - Basic Analysis and Security Engine の base_qry_main.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1017 2012-02-10 10:14 2012-02-8 Show GitHub Exploit DB Packet Storm
205242 4.3 警告 ]project-open[ - Project Open にクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1027 2012-02-9 18:34 2012-02-6 Show GitHub Exploit DB Packet Storm
205243 4.3 警告 Sphinx Software - Sphinx Software Mobile Web Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1005 2012-02-9 16:52 2012-02-7 Show GitHub Exploit DB Packet Storm
205244 7.5 危険 Hudong - HDWiki の attachement.php における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2011-5077 2012-02-9 16:01 2012-02-8 Show GitHub Exploit DB Packet Storm
205245 7.5 危険 Hudong - HDWiki の model/comment.class.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-5076 2012-02-9 16:00 2012-02-8 Show GitHub Exploit DB Packet Storm
205246 7.5 危険 Likno Software Inc. - WordPress 用 AllWebMenus プラグインの actions.php における任意の PHP コードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1011 2012-02-9 15:59 2012-02-7 Show GitHub Exploit DB Packet Storm
205247 7.5 危険 Likno Software Inc. - WordPress 用 AllWebMenus プラグインの actions.php における任意の PHP コードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-1010 2012-02-9 15:59 2012-02-7 Show GitHub Exploit DB Packet Storm
205248 8.5 危険 OpenEMR - OpenEMR の interface/fax/fax_dispatch.php における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0992 2012-02-9 15:57 2012-02-7 Show GitHub Exploit DB Packet Storm
205249 3.5 注意 OpenEMR - OpenEMR におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0991 2012-02-9 15:57 2012-02-7 Show GitHub Exploit DB Packet Storm
205250 3.5 注意 DClassifieds - DClassifieds の admin/settings/update におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0990 2012-02-9 15:56 2012-02-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
531 6.5 MEDIUM
Network
- - The SocialV - Social Network and Community BuddyPress Theme theme for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'socialv_send_download_file' func… CWE-862
 Missing Authorization
CVE-2024-13529 2025-02-4 19:15 2025-02-4 Show GitHub Exploit DB Packet Storm
532 6.1 MEDIUM
Network
- - The ShopSite plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.5.10. This is due to missing or incorrect nonce validation on a function. This ma… CWE-352
 Origin Validation Error
CVE-2024-13510 2025-02-4 19:15 2025-02-4 Show GitHub Exploit DB Packet Storm
533 6.5 MEDIUM
Network
- - The DSGVO All in one for WP plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.6. This is due to missing or incorrect nonce validation in the use… CWE-352
 Origin Validation Error
CVE-2024-13356 2025-02-4 19:15 2025-02-4 Show GitHub Exploit DB Packet Storm
534 6.4 MEDIUM
Network
- - The WPForms – Easy Form Builder for WordPress – Contact Forms, Payment Forms, Surveys, & More plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘fieldHTML’ parameter in all ve… CWE-79
Cross-site Scripting
CVE-2024-13403 2025-02-4 18:15 2025-02-4 Show GitHub Exploit DB Packet Storm
535 - - - Improper control of generation of code in the sourcerer extension for Joomla in versions before 11.0.0 lead to a remote code execution vulnerability. - CVE-2025-22204 2025-02-4 17:15 2025-02-4 Show GitHub Exploit DB Packet Storm
536 - - - Improper privilege management in Samsung Find prior to SMR Feb-2025 Release 1 allows local privileged attackers to disable Samsung Find. - CVE-2025-20907 2025-02-4 17:15 2025-02-4 Show GitHub Exploit DB Packet Storm
537 - - - Improper Export of Android Application Components in Settings prior to SMR Feb-2025 Release 1 allows local attackers to enable ADB. - CVE-2025-20906 2025-02-4 17:15 2025-02-4 Show GitHub Exploit DB Packet Storm
538 - - - Out-of-bounds read and write in mPOS TUI trustlet prior to SMR Feb-2025 Release 1 allows local privileged attackers to read and write out-of-bounds memory. - CVE-2025-20905 2025-02-4 17:15 2025-02-4 Show GitHub Exploit DB Packet Storm
539 - - - Out-of-bounds write in mPOS TUI trustlet prior to SMR Feb-2025 Release 1 allows local privileged attackers to cause memory corruption. - CVE-2025-20904 2025-02-4 17:15 2025-02-4 Show GitHub Exploit DB Packet Storm
540 - - - Improper access control in Media Controller prior to version 1.0.24.5282 allows local attacker to launch activities in MediaController's privilege. - CVE-2025-20902 2025-02-4 17:15 2025-02-4 Show GitHub Exploit DB Packet Storm