Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 20, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209161 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0074 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
209162 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0068 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
209163 4.3 警告 オラクル - Oracle Application Server の J2EE コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0070 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
209164 5 警告 オラクル - Oracle Application Server の J2EE コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0067 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
209165 5 警告 オラクル - Oracle Application Server の Access Manager Identity Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0066 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
209166 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の e1000_clean_rx_irq 関数における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-1385 2010-02-15 11:03 2009-06-4 Show GitHub Exploit DB Packet Storm
209167 4.6 警告 サイバートラスト株式会社
Todd C. Miller
- sudo の Perl スクリプト実行時における権限昇格の脆弱性 - CVE-2005-4158 2010-02-15 11:03 2005-11-8 Show GitHub Exploit DB Packet Storm
209168 1 注意 オラクル - Oracle Database および Oracle Application Server の Unzip コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3412 2010-02-12 12:22 2010-01-12 Show GitHub Exploit DB Packet Storm
209169 3.2 注意 オラクル - Oracle Database の Oracle Spatial コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3413 2010-02-12 12:22 2010-01-12 Show GitHub Exploit DB Packet Storm
209170 3.6 注意 オラクル - Oracle Database の RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3410 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 20, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
391 - - - Missing Authorization vulnerability in August Infotech AI Responsive Gallery Album allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects AI Responsive Gallery Alb… CWE-862
 Missing Authorization
CVE-2025-23785 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
392 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in AlphaBPO Easy Code Snippets allows SQL Injection.This issue affects Easy Code Snippets: from n/a … CWE-89
SQL Injection
CVE-2025-23780 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
393 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in web-mv.de ResAds allows SQL Injection.This issue affects ResAds: from n/a through 2.0.5. CWE-89
SQL Injection
CVE-2025-23779 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
394 - - - Missing Authorization vulnerability in Pravin Durugkar User Sync ActiveCampaign allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects User Sync ActiveCampaign: fr… CWE-862
 Missing Authorization
CVE-2025-23778 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
395 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Willows Consulting Ltd. GDPR Personal Data Reports allows Stored XSS.This issue affects GDPR Pers… CWE-79
Cross-site Scripting
CVE-2025-23777 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
396 - - - Missing Authorization vulnerability in Thorn Technologies LLC Cache Sniper for Nginx allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Cache Sniper for Nginx:… CWE-862
 Missing Authorization
CVE-2025-23776 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
397 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WWP GMAPS for WPBakery Page Builder Free allows Stored XSS.This issue affects GMAPS for WPBakery … CWE-79
Cross-site Scripting
CVE-2025-23775 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
398 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Eugenio Petullà imaGenius allows Stored XSS.This issue affects imaGenius: from n/a through 1.7. CWE-79
Cross-site Scripting
CVE-2025-23772 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
399 - - - Cross-Site Request Forgery (CSRF) vulnerability in W3speedster W3SPEEDSTER allows Cross Site Request Forgery.This issue affects W3SPEEDSTER: from n/a through 7.33. CWE-352
 Origin Validation Error
CVE-2025-23765 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm
400 - - - Missing Authorization vulnerability in Ujjaval Jani Copy Move Posts allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Copy Move Posts: from n/a through 1.6. CWE-862
 Missing Authorization
CVE-2025-23764 2025-01-17 06:15 2025-01-17 Show GitHub Exploit DB Packet Storm