Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205711 7.5 危険 3S-Smart Software Solutions - 3S CoDeSys の GatewayService コンポーネントにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-5008 2011-12-28 11:35 2011-12-25 Show GitHub Exploit DB Packet Storm
205712 10 危険 3S-Smart Software Solutions - 3S CoDeSys におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5007 2011-12-28 11:34 2011-12-25 Show GitHub Exploit DB Packet Storm
205713 7.5 危険 Wuzly - Wuzly の管理機能における認証を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3839 2011-12-28 11:31 2011-12-24 Show GitHub Exploit DB Packet Storm
205714 7.5 危険 Wuzly - Wuzly における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-3838 2011-12-28 11:31 2011-12-24 Show GitHub Exploit DB Packet Storm
205715 6.8 警告 Wuzly - Wuzly の blog_system/data_functions.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3837 2011-12-28 11:30 2011-12-24 Show GitHub Exploit DB Packet Storm
205716 4.3 警告 Wuzly - Wuzly におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2011-3836 2011-12-28 11:30 2011-12-24 Show GitHub Exploit DB Packet Storm
205717 4.3 警告 Wuzly - Wuzly におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3835 2011-12-28 11:29 2011-12-24 Show GitHub Exploit DB Packet Storm
205718 7.5 危険 Carnegie Mellon University (Project Cyrus)
レッドハット
- Cyrus IMAPd の NNTP サーバ (nntpd) 内の imap/nntpd.c における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-3372 2011-12-28 11:12 2011-12-24 Show GitHub Exploit DB Packet Storm
205719 6 警告 OpenStack - OpenStack Compute (Nova) におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4596 2011-12-28 11:08 2011-12-23 Show GitHub Exploit DB Packet Storm
205720 9.3 危険 IBM
Blueberry Software
- Blueberry BB FlashBack の ActiveX コントロールにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-1388 2011-12-27 16:46 2011-12-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
261 - - - Inappropriate implementation in Extensions API in Google Chrome prior to 133.0.6943.53 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a cr… New - CVE-2025-0451 2025-02-5 04:15 2025-02-5 Show GitHub Exploit DB Packet Storm
262 - - - Use after free in V8 in Google Chrome prior to 133.0.6943.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) New CWE-416
 Use After Free
CVE-2025-0445 2025-02-5 04:15 2025-02-5 Show GitHub Exploit DB Packet Storm
263 - - - Use after free in Skia in Google Chrome prior to 133.0.6943.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) New CWE-416
 Use After Free
CVE-2025-0444 2025-02-5 04:15 2025-02-5 Show GitHub Exploit DB Packet Storm
264 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Files or Directories Accessible to External Parties vulnerability in Apache Doris. Application administrators can rea… New CWE-22
CWE-552
Path Traversal
 Files or Directories Accessible to External Parties
CVE-2024-48019 2025-02-5 04:15 2025-02-5 Show GitHub Exploit DB Packet Storm
265 - - - Tuleap is an Open Source Suite to improve management of software developments and collaboration. In affected versions an unauthorized user might get access to restricted information. This issue has b… New - CVE-2025-22129 2025-02-5 04:15 2025-02-4 Show GitHub Exploit DB Packet Storm
266 5.4 MEDIUM
Network
ninjaforms ninja_forms The Ninja Forms – The Contact Form Builder That Grows With You plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode in all versions up to, and including, 3.8.2… Update CWE-79
Cross-site Scripting
CVE-2024-13470 2025-02-5 03:51 2025-01-30 Show GitHub Exploit DB Packet Storm
267 7.5 HIGH
Network
moreconvert woocommerce_wishlist The WooCommerce Wishlist (High customization, fast setup,Free Elementor Wishlist, most features) plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and incl… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-13694 2025-02-5 03:47 2025-01-30 Show GitHub Exploit DB Packet Storm
268 8.8 HIGH
Network
makewebbetter hubspot_for_woocommerce The MWB HubSpot for WooCommerce – CRM, Abandoned Cart, Email Marketing, Marketing Automation & Analytics plugin for WordPress is vulnerable to unauthorized modification of data that can lead to privi… Update CWE-862
 Missing Authorization
CVE-2024-10591 2025-02-5 03:38 2025-01-30 Show GitHub Exploit DB Packet Storm
269 - - - A vulnerability in HPE Aruba Networking ClearPass Policy Manager may, under certain circumstances, expose sensitive unencrypted information. Exploiting this vulnerability could allow an attacker to p… New - CVE-2025-23060 2025-02-5 03:15 2025-02-5 Show GitHub Exploit DB Packet Storm
270 - - - A vulnerability in the web-based management interface of HPE Aruba Networking ClearPass Policy Manager exposes directories containing sensitive information. If exploited successfully, this vulnerabil… New - CVE-2025-23059 2025-02-5 03:15 2025-02-5 Show GitHub Exploit DB Packet Storm