Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 20, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206531 4.3 警告 オラクル - Oracle Siebel CRM の Siebel CRM Core コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-0834 2011-05-16 11:27 2011-04-19 Show GitHub Exploit DB Packet Storm
206532 4.3 警告 オラクル - Oracle Siebel CRM の Siebel CRM Core コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-0833 2011-05-16 11:27 2011-04-19 Show GitHub Exploit DB Packet Storm
206533 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- 複数の Mozilla 製品の navigator.plugins の実装における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-2767 2011-05-16 11:09 2010-09-7 Show GitHub Exploit DB Packet Storm
206534 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- 複数の Mozilla 製品の normalizeDocument 関数における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2766 2011-05-16 11:08 2010-09-7 Show GitHub Exploit DB Packet Storm
206535 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- 複数の Mozilla 製品の FRAMESET 要素の実装における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-2765 2011-05-16 11:07 2010-09-7 Show GitHub Exploit DB Packet Storm
206536 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- 複数の Mozilla 製品の nsTreeSelection 関数における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-2760 2011-05-16 11:05 2010-09-7 Show GitHub Exploit DB Packet Storm
206537 3.7 注意 オラクル - Oracle Solaris における LOFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-0839 2011-05-13 11:37 2011-04-19 Show GitHub Exploit DB Packet Storm
206538 4.9 警告 オラクル - Oracle Solaris における Kernel/SPARC の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-0829 2011-05-13 11:36 2011-04-19 Show GitHub Exploit DB Packet Storm
206539 4.3 警告 オラクル - Oracle PeopleSoft Enterprise の Application Portal における脆弱性 CWE-noinfo
情報不足
CVE-2011-0828 2011-05-13 11:35 2011-04-19 Show GitHub Exploit DB Packet Storm
206540 3.5 注意 オラクル - Oracle PeopleSoft Products の PeopleSoft Enterprise コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-0827 2011-05-13 11:34 2011-04-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 20, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2211 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Classic Addons Classic Addons – WPBakery Page Builder allows PHP Local File Inclusion.This issue affect… CWE-22
Path Traversal
CVE-2024-56286 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2212 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPBits WPBITS Addons For Elementor Page Builder allows Stored XSS.This issue affects WPBITS Addon… CWE-79
Cross-site Scripting
CVE-2024-56285 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2213 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SSL Wireless SSL Wireless SMS Notification allows SQL Injection.This issue affects SSL Wireless S… CWE-89
SQL Injection
CVE-2024-56284 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2214 - - - Deserialization of Untrusted Data vulnerability in plainware.com Locatoraid Store Locator allows Object Injection.This issue affects Locatoraid Store Locator: from n/a through 3.9.50. CWE-502
 Deserialization of Untrusted Data
CVE-2024-56283 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2215 - - - Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Elicus WPMozo Addons Lite for Elementor allows PHP Local File Inclusion.This i… CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2024-56282 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2216 - - - Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in CodeMShop ????? ?? ???? allows PHP Local File Inclusion.This issue affects ???… CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2024-56281 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2217 - - - Incorrect Privilege Assignment vulnerability in Amento Tech Pvt ltd WPGuppy allows Privilege Escalation.This issue affects WPGuppy: from n/a through 1.1.0. CWE-266
 Incorrect Privilege Assignment
CVE-2024-56280 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2218 - - - Server-Side Request Forgery (SSRF) vulnerability in Tips and Tricks HQ Compact WP Audio Player allows Server Side Request Forgery.This issue affects Compact WP Audio Player: from n/a through 1.9.14. CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-56279 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2219 - - - Improper Control of Generation of Code ('Code Injection') vulnerability in Smackcoders WP Ultimate Exporter allows PHP Remote File Inclusion.This issue affects WP Ultimate Exporter: from n/a through … CWE-94
Code Injection
CVE-2024-56278 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm
2220 - - - Missing Authorization vulnerability in WPForms Contact Form by WPForms allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Contact Form by WPForms: from n/a thr… CWE-862
 Missing Authorization
CVE-2024-56276 2025-01-7 20:15 2025-01-7 Show GitHub Exploit DB Packet Storm