Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205531 7.5 危険 Joomla-Clantools - Joomla! 用 Clantools コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4902 2012-01-19 11:44 2011-10-8 Show GitHub Exploit DB Packet Storm
205532 4.3 警告 Squiz - MySource Matrix の char_map.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4901 2012-01-19 11:43 2011-10-8 Show GitHub Exploit DB Packet Storm
205533 5.8 警告 WebManager Pro - CMS WebManager-Pro の c.php におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2010-4900 2012-01-19 11:43 2011-10-8 Show GitHub Exploit DB Packet Storm
205534 7.5 危険 WebManager Pro - CMS WebManager-Pro の c.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4899 2012-01-19 11:42 2011-10-8 Show GitHub Exploit DB Packet Storm
205535 7.5 危険 Gantry framework - Joomla! 用 Gantry における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4898 2012-01-19 11:41 2011-10-8 Show GitHub Exploit DB Packet Storm
205536 7.5 危険 BlueCms - BlueCMS の comment.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4897 2012-01-19 11:41 2011-10-8 Show GitHub Exploit DB Packet Storm
205537 4.3 警告 Expinion.net - Member Management System の admin/index.asp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4896 2012-01-19 11:39 2011-10-8 Show GitHub Exploit DB Packet Storm
205538 4.3 警告 chillyCMS - chillyCMS の core/showsite.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4895 2012-01-19 11:38 2011-10-8 Show GitHub Exploit DB Packet Storm
205539 7.5 危険 chillyCMS - chillyCMS の core/showsite.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4894 2012-01-19 11:37 2011-10-8 Show GitHub Exploit DB Packet Storm
205540 4.3 警告 Skypanther Studios - FestOS の foodvendors.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4893 2012-01-19 11:23 2011-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1951 - - - Stored XSS vulnerability in Edit Service Page of Apache Ranger UI in Apache Ranger Version 2.4.0. Users are recommended to upgrade to version Apache Ranger 2.5.0, which fixes this issue. - CVE-2024-45478 2025-01-23 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1952 4.9 MEDIUM
Network
- - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily expl… - CVE-2025-21543 2025-01-23 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1953 4.9 MEDIUM
Network
- - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily expl… - CVE-2025-21536 2025-01-23 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1954 9.8 CRITICAL
Network
- - Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerabili… - CVE-2025-21535 2025-01-23 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1955 4.9 MEDIUM
Network
- - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Performance Schema). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Ea… - CVE-2025-21534 2025-01-23 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1956 6.3 MEDIUM
Network
- - Vulnerability in the Oracle Communications Order and Service Management product of Oracle Communications Applications (component: Security). Supported versions that are affected are 7.4.0, 7.4.1 and… - CVE-2025-21542 2025-01-23 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1957 5.4 MEDIUM
Network
- - Vulnerability in the Oracle Workflow product of Oracle E-Business Suite (component: Admin Screens and Grants UI). Supported versions that are affected are 12.2.3-12.2.14. Easily exploitable vulnerab… - CVE-2025-21541 2025-01-23 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1958 5.4 MEDIUM
Network
- - Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. … - CVE-2025-21540 2025-01-23 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1959 5.4 MEDIUM
Network
- - Vulnerability in the PeopleSoft Enterprise FIN eSettlements product of Oracle PeopleSoft (component: eSettlements). The supported version that is affected is 9.2. Easily exploitable vulnerability a… - CVE-2025-21539 2025-01-23 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
1960 6.1 MEDIUM
Network
- - Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Runtime SEC). Supported versions that are affected are Prior to 9.2.9.2. Easily exploitable vulnerabi… - CVE-2025-21538 2025-01-23 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm