Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 22, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206371 9.3 危険 マイクロソフト - Microsoft Visio 2003 における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-3148 2011-07-25 11:07 2011-07-12 Show GitHub Exploit DB Packet Storm
206372 2.1 注意 マイクロソフト - Microsoft Windows XP の win32k.sys における任意のデータを読まれる脆弱性 CWE-Other
その他
CVE-2011-1886 2011-07-22 10:52 2011-07-12 Show GitHub Exploit DB Packet Storm
206373 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-1888 2011-07-22 10:51 2011-07-12 Show GitHub Exploit DB Packet Storm
206374 7.2 危険 マイクロソフト
日立
- Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-1887 2011-07-22 10:50 2011-07-12 Show GitHub Exploit DB Packet Storm
206375 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-1885 2011-07-22 10:50 2011-07-12 Show GitHub Exploit DB Packet Storm
206376 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-1881 2011-07-22 10:49 2011-07-12 Show GitHub Exploit DB Packet Storm
206377 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-1880 2011-07-22 10:47 2011-07-12 Show GitHub Exploit DB Packet Storm
206378 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1884 2011-07-22 10:46 2011-07-12 Show GitHub Exploit DB Packet Storm
206379 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1883 2011-07-22 10:46 2011-07-12 Show GitHub Exploit DB Packet Storm
206380 7.2 危険 マイクロソフト - Microsoft Windows の win32k.sys における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1882 2011-07-22 10:45 2011-07-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 22, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2281 - - - Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Service Shogun Ach Invoice App allows PHP Local File Inclusion.This issue affe… CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2025-22364 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2282 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Powerfusion WPAchievements Free allows Stored XSS.This issue affects WPAchievements Free: from n/… CWE-79
Cross-site Scripting
CVE-2025-22362 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2283 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PJFC SyncFields allows Reflected XSS.This issue affects SyncFields: from n/a through 2.1. CWE-79
Cross-site Scripting
CVE-2025-22359 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2284 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Marcon Simone Wp advertising management allows Reflected XSS.This issue affects Wp advertising ma… CWE-79
Cross-site Scripting
CVE-2025-22358 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2285 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Simple Plugins Target Notifications allows Reflected XSS.This issue affects Target Notifications:… CWE-79
Cross-site Scripting
CVE-2025-22357 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2286 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in kiKx Kikx Simple Post Author Filter allows Reflected XSS.This issue affects Kikx Simple Post Auth… CWE-79
Cross-site Scripting
CVE-2025-22355 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2287 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Balcom-Vetillo Design, Inc. BVD Easy Gallery Manager allows Reflected XSS.This issue affects BVD … CWE-79
Cross-site Scripting
CVE-2025-22353 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2288 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ELEXtensions ELEX WooCommerce Advanced Bulk Edit Products, Prices & Attributes allows Blind SQL I… CWE-89
SQL Injection
CVE-2025-22352 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2289 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in PenguinArts Contact Form 7 Database – CFDB7 allows SQL Injection.This issue affects Contact Form … CWE-89
SQL Injection
CVE-2025-22351 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2290 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Owen Cutajar & Hyder Jaffari WordPress Auction Plugin allows SQL Injection.This issue affects Wor… CWE-89
SQL Injection
CVE-2025-22349 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm