Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205601 9.3 危険 Apache Software Foundation - Apache Struts における任意のコマンドを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0392 2012-01-11 15:11 2012-01-8 Show GitHub Exploit DB Packet Storm
205602 9.3 危険 Apache Software Foundation - Apache Struts における任意の Java コードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0391 2012-01-11 14:57 2012-01-8 Show GitHub Exploit DB Packet Storm
205603 5 警告 Wibu-Systems AG - CodeMeter Runtime におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4057 2012-01-11 14:02 2012-01-11 Show GitHub Exploit DB Packet Storm
205604 5 警告 MediaWiki - MediaWiki における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4361 2012-01-11 11:22 2011-11-28 Show GitHub Exploit DB Packet Storm
205605 5 警告 MediaWiki - MediaWiki における制限されているすべてのページのタイトルを取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4360 2012-01-11 11:15 2011-11-28 Show GitHub Exploit DB Packet Storm
205606 5 警告 MaraDNS - MaraDNS におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0024 2012-01-11 11:00 2011-12-29 Show GitHub Exploit DB Packet Storm
205607 2.1 注意 MaraDNS - MaraDNS の権威サーバにおけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-5056 2012-01-11 10:59 2011-12-29 Show GitHub Exploit DB Packet Storm
205608 5 警告 MaraDNS - MaraDNS におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-5055 2012-01-11 10:58 2011-12-30 Show GitHub Exploit DB Packet Storm
205609 6.8 警告 Invensys - Invensys Wonderware InBatch の ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4870 2012-01-11 10:25 2012-01-8 Show GitHub Exploit DB Packet Storm
205610 5 警告 シーメンス - Siemens ALM の ActiveX コントロールにおける絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4532 2012-01-11 10:23 2012-01-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 11, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1541 4.2 MEDIUM
Physics
- - IBM Cognos Mobile Client 1.1 iOS may be vulnerable to information disclosure through man in the middle techniques due to the lack of certificate pinning. CWE-295
Improper Certificate Validation 
CVE-2023-38009 2025-01-27 01:15 2025-01-27 Show GitHub Exploit DB Packet Storm
1542 6.2 MEDIUM
Local
- - IBM Automation Decision Services 23.0.2 allows web pages to be stored locally which can be read by another user on the system. CWE-525
 Use of Web Browser Cache Containing Sensitive Information
CVE-2024-31906 2025-01-27 00:15 2025-01-27 Show GitHub Exploit DB Packet Storm
1543 5.5 MEDIUM
Network
- - The Survey Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘ays_sections[5][questions][8][title]’ parameter in all versions up to, and including, 5.1.3.3 due to insuff… CWE-79
Cross-site Scripting
CVE-2024-13505 2025-01-26 21:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1544 6.1 MEDIUM
Network
- - The WC Affiliate – A Complete WooCommerce Affiliate Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via any parameter in all versions up to, and including, 2.4 due to insu… CWE-79
Cross-site Scripting
CVE-2024-12334 2025-01-26 21:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1545 8.8 HIGH
Network
- - The Zox News theme for WordPress is vulnerable to unauthorized modification of data that can lead to privilege escalation due to a missing capability check on the 'backup_options' and 'restore_option… CWE-862
 Missing Authorization
CVE-2024-11936 2025-01-26 21:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1546 8.8 HIGH
Network
- - The VikBooking Hotel Booking Engine & PMS plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.7.2. This is due to missing or incorrect nonce valid… CWE-352
 Origin Validation Error
CVE-2024-11641 2025-01-26 21:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1547 5.3 MEDIUM
Network
- - The Membership Plugin – Restrict Content plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.2.13 via the WordPress core search feature. This … CWE-200
Information Exposure
CVE-2024-11090 2025-01-26 16:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1548 5.4 MEDIUM
Network
- - The Multiple Page Generator Plugin – MPG plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 4.0.5 via the 'mpg_download_file_by_link' function. Th… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-10705 2025-01-26 16:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1549 - - - Develocity (formerly Gradle Enterprise) before 2024.1.8 has Incorrect Access Control. Project-level access control configuration was introduced in Enterprise Config schema version 8. Migration functi… - CVE-2024-46881 2025-01-26 16:15 2025-01-26 Show GitHub Exploit DB Packet Storm
1550 - - - Develocity (formerly Gradle Enterprise) before 2024.3.1 allows an attacker who has network access to a Develocity server to obtain the hashed password of the system user. The hash algorithm used by D… - CVE-2025-24858 2025-01-26 16:15 2025-01-26 Show GitHub Exploit DB Packet Storm