Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205551 4.3 警告 Ventics - Auto CMS の autocms.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4882 2012-01-19 11:06 2011-10-7 Show GitHub Exploit DB Packet Storm
205552 6.8 警告 ApPHP - ApPHP Calendar の calendar.class.php におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-4881 2012-01-19 10:33 2011-10-7 Show GitHub Exploit DB Packet Storm
205553 4.3 警告 ApPHP - ApPHP Calendar の calendar.class.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4880 2012-01-19 10:33 2011-10-7 Show GitHub Exploit DB Packet Storm
205554 7.5 危険 Hinnendahl - Kontakt Formular の formmailer.php における任意の PHP コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4878 2012-01-19 10:32 2011-10-7 Show GitHub Exploit DB Packet Storm
205555 4.3 警告 InsaneVisions - OneCMS の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4877 2012-01-19 10:31 2011-10-7 Show GitHub Exploit DB Packet Storm
205556 7.5 危険 got milk - mBlogger の viewpost.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4876 2012-01-19 10:30 2011-10-7 Show GitHub Exploit DB Packet Storm
205557 4.3 警告 Xondie - WordPress 用 Vodpod Video Gallery プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4875 2012-01-19 10:30 2011-10-7 Show GitHub Exploit DB Packet Storm
205558 4.3 警告 NinkoBB - NinkoBB の users.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4874 2012-01-19 10:28 2011-10-7 Show GitHub Exploit DB Packet Storm
205559 4.3 警告 WeBid Support - WeBid におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4873 2012-01-19 10:27 2011-10-7 Show GitHub Exploit DB Packet Storm
205560 7.5 危険 PilotCart - ASPilot Pilot Cart の newsroom.asp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4872 2012-01-19 10:27 2011-10-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1911 - - - Unsafe password recovery from configuration in M-Files Server before 25.1 allows a highly privileged user to recover external connector passwords - CVE-2025-0619 2025-01-23 20:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1912 - - - An allocation of resources without limits or throttling in Kibana can lead to a crash caused by a specially crafted payload to a number of inputs in Kibana UI. This can be carried out by users with r… - CVE-2024-43708 2025-01-23 20:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1913 7.5 HIGH
Network
- - The Product Table by WBW plugin for WordPress is vulnerable to SQL Injection via the 'additionalCondition' parameter in all versions up to, and including, 2.1.2 due to insufficient escaping on the us… CWE-89
SQL Injection
CVE-2024-13234 2025-01-23 20:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1914 6.4 MEDIUM
Network
- - The Prime Slider – Addons For Elementor (Revolution of a slider, Hero Slider, Post Slider and Ecommerce Slider) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'social_link_… CWE-79
Cross-site Scripting
CVE-2024-12043 2025-01-23 20:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1915 7.5 HIGH
Network
- - The BMLT Meeting Map plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 2.6.0 via the 'bmlt_meeting_map' shortcode. This makes it possible for authentica… CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2024-13593 2025-01-23 19:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1916 4.3 MEDIUM
Network
- - The Variation Swatches for WooCommerce plugin, in all versions starting at 1.0.8 up until 1.3.2, contains a vulnerability due to improper nonce verification in its settings reset functionality. The i… CWE-352
 Origin Validation Error
CVE-2024-13511 2025-01-23 19:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1917 - - - A file handling command vulnerability in certain versions of Armoury Crate may result in arbitrary file deletion. Refer to the '01/23/2025 Security Update for Armoury Crate App' section on the ASUS S… - CVE-2024-12957 2025-01-23 19:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1918 - - - The request handling in the core in Apache Wicket 7.0.0 on any platform allows an attacker to create a DOS via multiple requests to server resources. Users are recommended to upgrade to versions 9.19… CWE-400
 Uncontrolled Resource Consumption
CVE-2024-53299 2025-01-23 18:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1919 - - - An issue was identified in Fleet Server where Fleet policies that could contain sensitive information were logged on INFO and ERROR log levels. The nature of the sensitive information largely depends… - CVE-2024-52975 2025-01-23 17:15 2025-01-23 Show GitHub Exploit DB Packet Storm
1920 - - - An allocation of resources without limits or throttling in Kibana can lead to a crash caused by a specially crafted request to /api/metrics/snapshot. This can be carried out by users with read access… - CVE-2024-52972 2025-01-23 16:15 2025-01-23 Show GitHub Exploit DB Packet Storm