Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206191 9.3 危険 リアルネットワークス - RealNetworks RealPlayer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-4248 2011-11-28 10:16 2011-11-18 Show GitHub Exploit DB Packet Storm
206192 10 危険 リアルネットワークス - RealNetworks RealPlayer におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4244 2011-11-28 10:13 2011-11-18 Show GitHub Exploit DB Packet Storm
206193 4.3 警告 Beanbag - Review Board の commenting system におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4312 2011-11-25 16:03 2011-11-15 Show GitHub Exploit DB Packet Storm
206194 3.2 注意 ヒューレット・パッカード - HP Operations Agent および Performance Agent におけるディレクトリアクセス制限を回避される脆弱性 CWE-noinfo
情報不足
CVE-2011-4160 2011-11-25 16:02 2011-11-22 Show GitHub Exploit DB Packet Storm
206195 7.5 危険 Technicolor - Thomson TG585 上の UPnP IGD の実装における任意のポートマッピングを確立される脆弱性 CWE-16
環境設定
CVE-2011-4506 2011-11-25 14:33 2011-11-22 Show GitHub Exploit DB Packet Storm
206196 7.5 危険 日本アルカテル・ルーセント - SpeedTouch 5x6 上の UPnP IGD の実装における任意のポートマッピングを確立される脆弱性 CWE-16
環境設定
CVE-2011-4505 2011-11-25 14:32 2011-11-22 Show GitHub Exploit DB Packet Storm
206197 7.5 危険 ZyXEL
Genmei Mori
- ZyXEL P-330W におけるポートマッピングによる通信を確立される脆弱性 CWE-16
環境設定
CVE-2011-4504 2011-11-25 14:31 2011-11-22 Show GitHub Exploit DB Packet Storm
206198 7.5 危険 Sitecom
Broadcom
- Sitecom WL-111 上で動作する Broadcom Linux の UPnP IGD 実装におけるポートマッピングを確立される脆弱性 CWE-16
環境設定
CVE-2011-4503 2011-11-25 14:31 2011-11-22 Show GitHub Exploit DB Packet Storm
206199 7.5 危険 Sitecom
Canyon
EDIMAX Technology
Sweex
- 複数のルータ上で動作する Edimax EdiLinux の UPnP IGD 実装における任意のコマンドを実行される脆弱性 CWE-16
環境設定
CVE-2011-4502 2011-11-25 14:30 2011-11-22 Show GitHub Exploit DB Packet Storm
206200 7.5 危険 Sitecom
Canyon
EDIMAX Technology
Sweex
- 複数のルータ上で動作する Edimax EdiLinux の UPnP IGD 実装におけるポートマッピングを確立される脆弱性 CWE-16
環境設定
CVE-2011-4501 2011-11-25 14:29 2011-11-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 5, 2025, 4:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
361 5.4 MEDIUM
Network
- - The Custom Related Posts plugin for WordPress is vulnerable to unauthorized access & modification of data due to a missing capability check on three AJAX actions in all versions up to, and including,… CWE-862
 Missing Authorization
CVE-2024-12825 2025-02-1 17:15 2025-02-1 Show GitHub Exploit DB Packet Storm
362 - - - An Improper Certificate Validation on UniFi OS devices, with Identity Enterprise configured, could allow a malicious actor to execute a man-in-the-middle (MitM) attack during application update. - CVE-2025-23091 2025-02-1 16:15 2025-02-1 Show GitHub Exploit DB Packet Storm
363 6.3 MEDIUM
Network
- - The MagicForm plugin for WordPress is vulnerable to access and modification of data due to a missing capability check on the plugin's AJAX actions in all versions up to, and including, 1.6.2. This ma… CWE-862
 Missing Authorization
CVE-2025-0939 2025-02-1 16:15 2025-02-1 Show GitHub Exploit DB Packet Storm
364 6.5 MEDIUM
Network
- - The MultiLoca - WooCommerce Multi Locations Inventory Management plugin for WordPress is vulnerable to SQL Injection via the 'data-id' parameter in all versions up to, and including, 4.1.11 due to in… CWE-89
SQL Injection
CVE-2024-13341 2025-02-1 16:15 2025-02-1 Show GitHub Exploit DB Packet Storm
365 6.4 MEDIUM
Network
- - The The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Table Widget's searchab… CWE-79
Cross-site Scripting
CVE-2024-11829 2025-02-1 16:15 2025-02-1 Show GitHub Exploit DB Packet Storm
366 8.8 HIGH
Network
- - The Jupiter X Core plugin for WordPress is vulnerable to Local File Inclusion to Remote Code Execution in all versions up to, and including, 4.8.7 via the get_svg() function. This makes it possible f… CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2025-0366 2025-02-1 15:15 2025-02-1 Show GitHub Exploit DB Packet Storm
367 6.5 MEDIUM
Network
- - The Jupiter X Core plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 4.8.7 via the inline SVG feature. This makes it possible for authenticated attackers… CWE-22
Path Traversal
CVE-2025-0365 2025-02-1 15:15 2025-02-1 Show GitHub Exploit DB Packet Storm
368 - - - The Widget4Call WordPress plugin through 1.0.7 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against … - CVE-2024-13099 2025-02-1 15:15 2025-02-1 Show GitHub Exploit DB Packet Storm
369 - - - The WordPress Email Newsletter WordPress plugin through 1.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be … - CVE-2024-13098 2025-02-1 15:15 2025-02-1 Show GitHub Exploit DB Packet Storm
370 - - - The WP Finance WordPress plugin through 1.3.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against h… - CVE-2024-13097 2025-02-1 15:15 2025-02-1 Show GitHub Exploit DB Packet Storm