Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205681 7.8 危険 Apache Software Foundation - Apache Geronimo におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-5034 2012-01-4 16:47 2011-12-30 Show GitHub Exploit DB Packet Storm
205682 7.8 危険 JRuby - JRuby におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4838 2012-01-4 16:43 2011-12-28 Show GitHub Exploit DB Packet Storm
205683 5 警告 Plone Foundation - Plone におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4462 2012-01-4 16:38 2011-12-30 Show GitHub Exploit DB Packet Storm
205684 9.3 危険 マイクロソフト - Microsoft .NET Framework における任意のユーザアカウントへアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3417 2012-01-4 16:34 2011-12-29 Show GitHub Exploit DB Packet Storm
205685 8.5 危険 マイクロソフト - Microsoft .NET Framework における任意のユーザアカウントへアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3416 2012-01-4 16:33 2011-12-29 Show GitHub Exploit DB Packet Storm
205686 9.3 危険 Google
Hex-Rays
- IDA Pro の IDAPython プラグインにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4783 2011-12-28 16:47 2011-07-27 Show GitHub Exploit DB Packet Storm
205687 7.2 危険 NVIDIA - NVIDIA Stereoscopic 3D ドライバにおける権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4784 2011-12-28 16:44 2011-12-27 Show GitHub Exploit DB Packet Storm
205688 4.3 警告 WP Symposium - WordPress 用の WP Symposium プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3841 2011-12-28 16:40 2011-12-7 Show GitHub Exploit DB Packet Storm
205689 7.8 危険 IBM - IBM Lotus Domino の認証機能におけるサービス運用妨害 (DoS) 状態となる脆弱性 CWE-noinfo
情報不足
CVE-2011-1393 2011-12-28 16:40 2011-12-27 Show GitHub Exploit DB Packet Storm
205690 5.5 警告 zFTPServer - zFTPServer Suite におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4717 2011-12-28 16:31 2011-12-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
181 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NotFound Traveler Code. This issue affects Traveler Code: from n/a through 3.1.0. New CWE-89
SQL Injection
CVE-2025-22700 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
182 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NotFound Traveler Code. This issue affects Traveler Code: from n/a through 3.1.0. New CWE-89
SQL Injection
CVE-2025-22699 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
183 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CyberChimps Responsive Blocks allows Reflected XSS. This issue affects Responsive Blocks: from n/… New CWE-79
Cross-site Scripting
CVE-2025-22697 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
184 - - - Missing Authorization vulnerability in EmbedPress Document Block – Upload & Embed Docs. This issue affects Document Block – Upload & Embed Docs: from n/a through 1.1.0. New CWE-862
 Missing Authorization
CVE-2025-22696 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
185 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bPlugins Alert Box Block – Display notice/alerts in the front end allows Stored XSS. This issue a… New CWE-79
Cross-site Scripting
CVE-2025-22675 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
186 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Get Bowtied Product Blocks for WooCommerce allows Stored XSS. This issue affects Product Blocks f… New CWE-79
Cross-site Scripting
CVE-2025-22674 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
187 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Survey Maker team Survey Maker allows Stored XSS. This issue affects Survey Maker: from n/a throu… New CWE-79
Cross-site Scripting
CVE-2025-22664 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
188 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SendPulse SendPulse Email Marketing Newsletter allows Stored XSS. This issue affects SendPulse Em… New CWE-79
Cross-site Scripting
CVE-2025-22662 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
189 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in templaza Music Press Pro allows Stored XSS. This issue affects Music Press Pro: from n/a through … New CWE-79
Cross-site Scripting
CVE-2025-22653 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
190 - - - Missing Authorization vulnerability in FameThemes OnePress allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects OnePress: from n/a through 2.3.11. New CWE-862
 Missing Authorization
CVE-2025-22643 2025-02-5 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm