Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205951 5 警告 Opera Software ASA - Opera の Web Workers 実装におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4686 2011-12-9 16:06 2011-12-7 Show GitHub Exploit DB Packet Storm
205952 5 警告 Opera Software ASA - Opera の Dragonfly におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4685 2011-12-9 16:05 2011-12-7 Show GitHub Exploit DB Packet Storm
205953 10 危険 Opera Software ASA - Opera における証明書失効の処理に関する詳細不明な脆弱性 CWE-310
暗号の問題
CVE-2011-4684 2011-12-9 16:05 2011-12-7 Show GitHub Exploit DB Packet Storm
205954 10 危険 Opera Software ASA - Opera における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2011-4683 2011-12-9 16:04 2011-12-7 Show GitHub Exploit DB Packet Storm
205955 6.4 警告 Opera Software ASA - Opera の JavaScript エンジンにおける同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4682 2011-12-9 16:03 2011-12-7 Show GitHub Exploit DB Packet Storm
205956 5 警告 Opera Software ASA - Opera における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4681 2011-12-9 16:03 2011-12-7 Show GitHub Exploit DB Packet Storm
205957 7.5 危険 Webmaster-Tips - Joomla! 用 webmaster-tips.net Flash Gallery コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4968 2011-12-9 14:45 2011-11-1 Show GitHub Exploit DB Packet Storm
205958 7.5 危険 BrotherScripts - BrotherScripts Business Directory の articlesdetails.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4969 2011-12-9 14:44 2011-11-1 Show GitHub Exploit DB Packet Storm
205959 7.5 危険 wikiwebhelp - Wiki Web Help の handlers/getpage.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4970 2011-12-9 14:44 2011-11-1 Show GitHub Exploit DB Packet Storm
205960 7.5 危険 YPNinc - YPNinc JokeScript の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4972 2011-12-9 14:43 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
61 - - - The Python standard library functions `urllib.parse.urlsplit` and `urlparse` accepted domain names that included square brackets which isn't valid according to RFC 3986. Square brackets are only mean… New - CVE-2025-0938 2025-02-1 05:15 2025-02-1 Show GitHub Exploit DB Packet Storm
62 - - - The issue was addressed with improved bounds checks. This issue is fixed in GarageBand 10.4.12. Processing a maliciously crafted image may lead to arbitrary code execution. New - CVE-2024-44142 2025-02-1 05:15 2025-01-31 Show GitHub Exploit DB Packet Storm
63 - - - In some cases, the ktrace facility will log the contents of kernel structures to userspace. In one such case, ktrace dumps a variable-sized sockaddr to userspace. There, the full sockaddr is copied… New - CVE-2025-0662 2025-02-1 05:15 2025-01-30 Show GitHub Exploit DB Packet Storm
64 - - - A floating-point exception (FPE) vulnerability exists in the AP4_TfraAtom::AP4_TfraAtom function in Bento4. New - CVE-2024-57513 2025-02-1 05:15 2025-01-30 Show GitHub Exploit DB Packet Storm
65 4.3 MEDIUM
Network
visualmodo borderless The Borderless – Widgets, Elements, Templates and Toolkit for Elementor & Gutenberg plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'remove_zi… New CWE-862
 Missing Authorization
CVE-2024-11583 2025-02-1 05:03 2025-01-30 Show GitHub Exploit DB Packet Storm
66 7.2 HIGH
Network
visualmodo borderless The Borderless – Widgets, Elements, Templates and Toolkit for Elementor & Gutenberg plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 1.5.9 via the 'wr… New CWE-94
Code Injection
CVE-2024-11600 2025-02-1 05:02 2025-01-30 Show GitHub Exploit DB Packet Storm
67 4.3 MEDIUM
Network
seventhqueen typer_core The Typer Core plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.9.6 via the 'elementor-template' shortcode due to insufficient restrictions on which … New NVD-CWE-noinfo
CVE-2024-12102 2025-02-1 05:01 2025-01-30 Show GitHub Exploit DB Packet Storm
68 6.1 MEDIUM
Network
wpmessiah ai_image_alt_text_generator_for_wp The Ai Image Alt Text Generator for WP plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'page' parameter in all versions up to, and including, 1.0.2 due to insufficient in… New CWE-79
Cross-site Scripting
CVE-2024-12177 2025-02-1 04:49 2025-01-30 Show GitHub Exploit DB Packet Storm
69 7.5 HIGH
Network
wpmessiah safe_ai_malware_protection_for_wp The Safe Ai Malware Protection for WP plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the export_db() function in all versions up to, and includ… New CWE-862
 Missing Authorization
CVE-2024-12269 2025-02-1 04:44 2025-01-30 Show GitHub Exploit DB Packet Storm
70 6.5 MEDIUM
Network
villatheme w2s The W2S – Migrate WooCommerce to Shopify plugin for WordPress is vulnerable to Arbitrary File Read in all versions up to, and including, 1.2.1 via the 'viw2s_view_log' AJAX action. This makes it poss… New NVD-CWE-noinfo
CVE-2024-12861 2025-02-1 04:01 2025-01-30 Show GitHub Exploit DB Packet Storm