Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205751 7.2 危険 マイクロソフト - Microsoft Windows における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3408 2011-12-22 14:44 2011-12-13 Show GitHub Exploit DB Packet Storm
205752 4.7 警告 BlackBerry - RIM BlackBerry Desktop Software における .ipd ファイルを復号される脆弱性 CWE-310
暗号の問題
CVE-2010-3741 2011-12-22 12:06 2010-10-5 Show GitHub Exploit DB Packet Storm
205753 9.3 危険 BlackBerry - RIM BlackBerry Enterprise Server および BlackBerry Professional Software におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4778 2011-12-22 12:05 2009-12-1 Show GitHub Exploit DB Packet Storm
205754 5 警告 BlackBerry - BlackBerry 8800 上の RIM BlackBerry Browser におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-3944 2011-12-22 12:04 2009-11-16 Show GitHub Exploit DB Packet Storm
205755 4.3 警告 PukiWiki Plus! - PukiWiki Plus! におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-3990 2011-12-22 12:03 2011-12-22 Show GitHub Exploit DB Packet Storm
205756 4.3 警告 Apache Software Foundation - Apache Struts におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1772 2011-12-22 12:01 2011-12-22 Show GitHub Exploit DB Packet Storm
205757 6.8 警告 BlackBerry - RIM BlackBerry Device Software の Blackberry Browser における任意の SSL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-3477 2011-12-22 11:59 2009-09-28 Show GitHub Exploit DB Packet Storm
205758 4.3 警告 BlackBerry
IBM
- BlackBerry Desktop Manager 用の RIM Lotus Notes コネクタにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3038 2011-12-22 11:58 2009-09-1 Show GitHub Exploit DB Packet Storm
205759 9.3 危険 BlackBerry - RIM BlackBerry Enterprise Server および BlackBerry Professional Software におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-2646 2011-12-22 11:55 2009-04-16 Show GitHub Exploit DB Packet Storm
205760 9.3 危険 BlackBerry - RIM BlackBerry Enterprise Server および BlackBerry Professional Software におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-2643 2011-12-22 11:54 2009-05-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1391 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CRM Perks WP Dynamics CRM for Contact Form 7, WPForms, Elementor, Formidable and Ninja Forms allo… CWE-79
Cross-site Scripting
CVE-2025-24708 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1392 - - - Insertion of Sensitive Information into Externally-Accessible File or Directory vulnerability in codection Import and export users and customers allows Retrieve Embedded Sensitive Data. This issue af… CWE-538
 File and Directory Information Exposure
CVE-2025-24689 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1393 - - - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WpMultiStoreLocator WP Multi Store Locator allows Reflected XSS. This issue affects WP Multi Store Locat… CWE-80
Basic XSS
CVE-2025-24680 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1394 - - - Deserialization of Untrusted Data vulnerability in Pdfcrowd Save as PDF plugin by Pdfcrowd allows Object Injection. This issue affects Save as PDF plugin by Pdfcrowd: from n/a through 4.4.0. CWE-502
 Deserialization of Untrusted Data
CVE-2025-24671 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1395 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Eniture Technology Small Package Quotes – Worldwide Express Edition allows SQL Injection. This is… CWE-89
SQL Injection
CVE-2025-24667 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1396 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Eniture Technology Small Package Quotes – Unishippers Edition allows SQL Injection. This issue af… CWE-89
SQL Injection
CVE-2025-24665 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1397 - - - Missing Authorization vulnerability in NotFound LearnDash LMS allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects LearnDash LMS: from n/a through 4.20.0.1. CWE-862
 Missing Authorization
CVE-2025-24662 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1398 - - - Missing Authorization vulnerability in NotFound Admin and Site Enhancements (ASE) Pro allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Admin and Site Enhanc… CWE-862
 Missing Authorization
CVE-2025-24653 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1399 - - - Authentication Bypass by Spoofing vulnerability in BestWebSoft Google Captcha allows Identity Spoofing. This issue affects Google Captcha: from n/a through 1.78. CWE-290
 Authentication Bypass by Spoofing
CVE-2025-24628 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
1400 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CodePeople Music Store allows Reflected XSS. This issue affects Music Store: from n/a through 1.1… CWE-79
Cross-site Scripting
CVE-2025-24626 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm