Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209331 3.3 注意 レッドハット - Firefox の SPICE プラグインにおける重要な情報を取得される脆弱性 CWE-362
競合状態
CVE-2010-2792 2010-09-15 17:13 2010-08-25 Show GitHub Exploit DB Packet Storm
209332 1.9 注意 シトリックス・システムズ - Citrix XenServer におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-2619 2010-09-14 15:55 2010-06-17 Show GitHub Exploit DB Packet Storm
209333 4.6 警告 シトリックス・システムズ - Citrix XenServer における認証を回避され Xen API (XAPI) を実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0633 2010-09-14 15:54 2010-02-12 Show GitHub Exploit DB Packet Storm
209334 4.3 警告 シトリックス・システムズ - 複数の Citrix XenServer 製品の XenAPI HTTP インターフェイスにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-3253 2010-09-14 15:54 2008-07-16 Show GitHub Exploit DB Packet Storm
209335 7.5 危険 シトリックス・システムズ - Citrix XenCenterWeb の XenServer Resource Kit における PHP コードを挿入される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3760 2010-09-14 15:54 2009-10-22 Show GitHub Exploit DB Packet Storm
209336 6 警告 シトリックス・システムズ - Citrix XenCenterWeb の XenServer Resource Kit におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-3759 2010-09-14 15:54 2009-10-22 Show GitHub Exploit DB Packet Storm
209337 7.5 危険 シトリックス・システムズ - Citrix XenCenterWeb の XenServer Resource Kit における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-3758 2010-09-14 15:53 2009-10-22 Show GitHub Exploit DB Packet Storm
209338 4.3 警告 シトリックス・システムズ - Citrix XenCenterWeb の XenServer Resource Kit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3757 2010-09-14 15:53 2009-10-22 Show GitHub Exploit DB Packet Storm
209339 7.2 危険 シトリックス・システムズ - Xen の xend におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-5716 2010-09-14 15:53 2008-12-24 Show GitHub Exploit DB Packet Storm
209340 6 警告 VMware - VMware Studio の Virtual Appliance Management Infrastructure における任意のコマンドを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-2667 2010-09-13 16:05 2010-07-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3951 - - - FastCGI fcgi2 (aka fcgi) 2.x through 2.4.4 has an integer overflow (and resultant heap-based buffer overflow) via crafted nameLen or valueLen values in data to the IPC socket. This occurs in ReadPara… - CVE-2025-23016 2025-01-10 21:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3952 5.3 MEDIUM
Network
- - The Essential WP Real Estate plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the cl_delete_listing_func() function in all versions up to, and including,… CWE-463
CVE-2024-13318 2025-01-10 21:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3953 - - - Smart Toilet Lab - Motius 1.3.11 is running with debug mode turned on (DEBUG = True) and exposing sensitive information defined in Django settings file through verbose error page. - CVE-2024-56113 2025-01-10 20:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3954 4.3 MEDIUM
Network
- - The AI Scribe – SEO AI Writer, Content Generator, Humanizer, Blog Writer, SEO Optimizer, DALLE-3, AI WordPress Plugin ChatGPT (GPT-4o 128K) plugin for WordPress is vulnerable to unauthorized modifica… CWE-862
 Missing Authorization
CVE-2024-12606 2025-01-10 13:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3955 6.5 MEDIUM
Network
- - The AI Scribe – SEO AI Writer, Content Generator, Humanizer, Blog Writer, SEO Optimizer, DALLE-3, AI WordPress Plugin ChatGPT (GPT-4o 128K) plugin for WordPress is vulnerable to SQL Injection via the… CWE-89
SQL Injection
CVE-2024-12473 2025-01-10 13:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3956 8.8 HIGH
Network
- - Improper access control in Azure SaaS Resources allows an authorized attacker to disclose information over a network. CWE-284
Improper Access Control
CVE-2025-21380 2025-01-10 08:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3957 8.8 HIGH
Network
- - A Server-Side Request Forgery (SSRF) vulnerability in Microsoft Purview allows an authorized attacker to disclose information over a network. CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2025-21385 2025-01-10 07:15 2025-01-10 Show GitHub Exploit DB Packet Storm
3958 - - - In FRRouting (FRR) before 10.3 from 6.0 onward, all routes are re-validated if the total size of an update received via RTR exceeds the internal socket's buffer size, default 4K on most OSes. An atta… - CVE-2024-55553 2025-01-10 07:15 2025-01-7 Show GitHub Exploit DB Packet Storm
3959 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/sti: avoid potential dereference of error pointers in sti_hqvdp_atomic_check The return value of drm_atomic_get_crtc_state() … CWE-754
 Improper Check for Unusual or Exceptional Conditions
CVE-2024-56778 2025-01-10 06:50 2025-01-9 Show GitHub Exploit DB Packet Storm
3960 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: quota: flush quota_release_work upon quota writeback One of the paths quota writeback is called from is: freeze_super() sync_f… NVD-CWE-noinfo
CVE-2024-56780 2025-01-10 06:50 2025-01-9 Show GitHub Exploit DB Packet Storm