Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205431 7.5 危険 deV!L'z Clanportal - deV!L'z Clanportal (DZCP) の Moviebase アドオンにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0906 2012-01-25 11:00 2012-01-20 Show GitHub Exploit DB Packet Storm
205432 7.5 危険 deV!L'z Clanportal - deV!L'z Clanportal (DZCP) の Gamebase アドオンにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-0905 2012-01-25 10:57 2012-01-20 Show GitHub Exploit DB Packet Storm
205433 4.3 警告 VideoLAN - VLC media player におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0904 2012-01-25 10:54 2012-01-20 Show GitHub Exploit DB Packet Storm
205434 4.3 警告 VMware - VMware Zimbra Desktop におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0903 2012-01-25 10:51 2012-01-20 Show GitHub Exploit DB Packet Storm
205435 5 警告 AirTies - AirTies Air 4450 におけるサービス運用妨害 (リブート) の脆弱性 CWE-noinfo
情報不足
CVE-2012-0902 2012-01-25 10:43 2012-01-20 Show GitHub Exploit DB Packet Storm
205436 4.3 警告 attenzione - WordPress 用 YouSayToo auto-publishing プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0901 2012-01-25 10:39 2012-01-20 Show GitHub Exploit DB Packet Storm
205437 4.3 警告 Beehive Forum - Beehive Forum におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0900 2012-01-25 10:35 2012-01-20 Show GitHub Exploit DB Packet Storm
205438 4.3 警告 Annuaire PHP - Annuaire PHP におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0899 2012-01-25 10:32 2012-01-20 Show GitHub Exploit DB Packet Storm
205439 5 警告 camaleo - WordPress 用 myEASYbackup プラグインにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0898 2012-01-25 10:30 2012-01-20 Show GitHub Exploit DB Packet Storm
205440 5 警告 Tom Braider - WordPress 用 Count Per Day モジュールにおける絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0896 2012-01-25 10:23 2012-01-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
981 - - - In Source of ZipFile.java, there is a possible way for an attacker to execute arbitrary code by manipulating Dynamic Code Loading due to improper input validation. This could lead to remote code exec… - CVE-2024-40673 2025-02-4 01:15 2025-01-29 Show GitHub Exploit DB Packet Storm
982 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound WPJobBoard allows Reflected XSS. This issue affects WPJobBoard: from n/a through 5.10.1. CWE-79
Cross-site Scripting
CVE-2025-24781 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
983 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GT3 Photo Gallery Photo Gallery - GT3 Image Gallery & Gutenberg Block Gallery allows Reflected XS… CWE-79
Cross-site Scripting
CVE-2025-24707 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
984 - - - Missing Authorization vulnerability in Realwebcare Image Gallery – Responsive Photo Gallery allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Image Gallery –… CWE-862
 Missing Authorization
CVE-2025-24697 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
985 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ederson Peka Media Downloader allows Reflected XSS. This issue affects Media Downloader: from n/a… CWE-79
Cross-site Scripting
CVE-2025-24684 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
986 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metatagg Inc Custom WP Store Locator allows Reflected XSS. This issue affects Custom WP Store Loc… CWE-79
Cross-site Scripting
CVE-2025-24676 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
987 - - - Deserialization of Untrusted Data vulnerability in MagePeople Team Taxi Booking Manager for WooCommerce allows Object Injection. This issue affects Taxi Booking Manager for WooCommerce: from n/a thro… CWE-502
 Deserialization of Untrusted Data
CVE-2025-24661 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
988 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wp.insider Simple Membership Custom Messages allows Reflected XSS. This issue affects Simple Memb… CWE-79
Cross-site Scripting
CVE-2025-24660 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
989 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Realtyna Realtyna Provisioning allows Reflected XSS. This issue affects Realtyna Provisioning: fr… CWE-79
Cross-site Scripting
CVE-2025-24656 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
990 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Maxim Glazunov XML for Avito allows Reflected XSS. This issue affects XML for Avito: from n/a thr… CWE-79
Cross-site Scripting
CVE-2025-24646 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm