Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207671 9.3 危険 マイクロソフト - Microsoft Office Publisher におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0479 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
207672 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-0810 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
207673 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0482 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
207674 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-0481 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
207675 4.9 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
CWE-noinfo
CVE-2010-0238 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
207676 6.9 警告 マイクロソフト - Microsoft Windows の kernel における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0237 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
207677 6.8 警告 マイクロソフト - Microsoft Windows の kernel における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0236 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
207678 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0235 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
207679 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0234 2010-05-11 15:12 2010-04-13 Show GitHub Exploit DB Packet Storm
207680 9.3 危険 マイクロソフト - Microsoft Windows Media Player における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0268 2010-05-10 19:11 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
31 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ka2 Custom DataBase Tables allows Reflected XSS.This issue affects Custom DataBase Tables: from n… New CWE-79
Cross-site Scripting
CVE-2025-22539 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
32 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in traveller11 Google Maps Travel Route allows SQL Injection.This issue affects Google Maps Travel R… New CWE-89
SQL Injection
CVE-2025-22537 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
33 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Jonathan Kern WPListCal allows SQL Injection.This issue affects WPListCal: from n/a through 1.3.5. New CWE-89
SQL Injection
CVE-2025-22535 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
34 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Yamna Khawaja Mailing Group Listserv allows SQL Injection.This issue affects Mailing Group Listse… New CWE-89
SQL Injection
CVE-2025-22527 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
35 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Scott Farrell wp Hosting Performance Check allows Reflected XSS.This issue affects wp Hosting Per… New CWE-79
Cross-site Scripting
CVE-2025-22521 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
36 - - - Deserialization of Untrusted Data vulnerability in Konrad Karpieszuk WC Price History for Omnibus allows Object Injection.This issue affects WC Price History for Omnibus: from n/a through 2.1.4. New CWE-502
 Deserialization of Untrusted Data
CVE-2025-22510 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
37 - - - Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Roninwp FAT Event Lite allows PHP Local File Inclusion.This issue affects FAT … New CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2025-22508 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
38 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Nabaraj Chapagain NC Wishlist for Woocommerce allows SQL Injection.This issue affects NC Wishlist… New CWE-89
SQL Injection
CVE-2025-22505 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
39 - - - Unrestricted Upload of File with Dangerous Type vulnerability in jumpdemand 4ECPS Web Forms allows Upload a Web Shell to a Web Server.This issue affects 4ECPS Web Forms: from n/a through 0.2.18. New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-22504 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm
40 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Opentracker Opentracker Analytics allows Reflected XSS.This issue affects Opentracker Analytics: … New CWE-79
Cross-site Scripting
CVE-2025-22361 2025-01-10 01:16 2025-01-10 Show GitHub Exploit DB Packet Storm