Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
205961 4.3 警告 Sourcefabric - Campsite の検索機能におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4973 2011-12-9 14:43 2011-11-1 Show GitHub Exploit DB Packet Storm
205962 7.5 危険 BrotherScripts - Auto Dealer の info.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4974 2011-12-9 14:42 2011-11-1 Show GitHub Exploit DB Packet Storm
205963 7.5 危険 Techjoomla - Joomla! 用の Techjoomla SocialAds における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4975 2011-12-9 14:41 2011-11-1 Show GitHub Exploit DB Packet Storm
205964 4.3 警告 MetInfo - MetInfo の search/search.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4976 2011-12-9 14:40 2011-11-1 Show GitHub Exploit DB Packet Storm
205965 7.5 危険 Miniwork - Joomla! 用 Canteen コンポーネントの menu.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4977 2011-12-9 14:39 2011-11-1 Show GitHub Exploit DB Packet Storm
205966 4.3 警告 Nicholas Berry - CANDID の image/view.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4978 2011-12-9 14:39 2011-11-1 Show GitHub Exploit DB Packet Storm
205967 7.5 危険 Nicholas Berry - CANDID の image/view.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4979 2011-12-9 14:38 2011-11-1 Show GitHub Exploit DB Packet Storm
205968 7.5 危険 iScripts - iScripts ReserveLogic の packagedetails.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4980 2011-12-9 14:38 2011-11-1 Show GitHub Exploit DB Packet Storm
205969 7.5 危険 YourFreeWorld.com - YourFreeWorld Banner Management における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4981 2011-12-9 14:37 2011-11-1 Show GitHub Exploit DB Packet Storm
205970 7.5 危険 My Kazaam - My Kazaam Address & Contact Organizer における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4982 2011-12-9 14:36 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 3, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1991 - - - Missing Authorization vulnerability in Sven Hofmann & Michael Schoenrock Mark Posts allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Mark Posts: from n/a thr… CWE-862
 Missing Authorization
CVE-2025-23963 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1992 - - - Missing Authorization vulnerability in Goldstar Goldstar allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Goldstar: from n/a through 2.1.1. CWE-862
 Missing Authorization
CVE-2025-23962 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1993 - - - Missing Authorization vulnerability in WP Tasker WordPress Graphs & Charts allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WordPress Graphs & Charts: from n… CWE-862
 Missing Authorization
CVE-2025-23961 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1994 - - - Missing Authorization vulnerability in Sur.ly Sur.ly allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Sur.ly: from n/a through 3.0.3. CWE-862
 Missing Authorization
CVE-2025-23957 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1995 - - - Missing Authorization vulnerability in xola.com Xola allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Xola: from n/a through 1.6. CWE-862
 Missing Authorization
CVE-2025-23955 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1996 - - - Missing Authorization vulnerability in AWcode & KingfisherFox Salvador – AI Image Generator allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Salvador – AI Im… CWE-862
 Missing Authorization
CVE-2025-23954 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1997 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in DivEngine Gallery: Hybrid – Advanced Visual Gallery allows Stored XSS.This issue affects Gallery:… CWE-79
Cross-site Scripting
CVE-2025-23951 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1998 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Said Shiripour EZPlayer allows Stored XSS.This issue affects EZPlayer: from n/a through 1.0.10. CWE-79
Cross-site Scripting
CVE-2025-23950 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1999 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in M.J WP-Player allows Stored XSS.This issue affects WP-Player: from n/a through 2.6.1. CWE-79
Cross-site Scripting
CVE-2025-23947 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
2000 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in le Pixel Solitaire Enhanced YouTube Shortcode allows Stored XSS.This issue affects Enhanced YouTu… CWE-79
Cross-site Scripting
CVE-2025-23946 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm