How to use

JVN iPedia Japanese Version

Database Search

Keyword search:   How to use Search
With Synonym:

Vendor:
Product:
Date Public: /  -  /
Date Last Updated: /  -  /
CVSS Severity
(CVSSv3):
CVSS Severity
(CVSSv2):
CWE:
   What is CWE?
※「Vendor/Product search」button is available only in the Microsoft Edge(ie mode).
Results 1-100 of 276  1 2 3  next
ID Title CVSSv3 CVSSv2 Date
Public
Date Last
Updated desc
JVNDB-2024-003242
(JVNVU#92504444)
OMRON NJ/NX series vulnerable to insufficient verification of data authenticity 4.8 - 2024/05/27 2024/07/26
JVNDB-2024-000075
(JVN#02030803)
ORC vulnerable to stack-based buffer overflow 7.0 - 2024/07/26 2024/07/26
JVNDB-2024-000073
(JVN#87710540)
Assimp vulnerable to heap-based buffer overflow 8.4 - 2024/07/18 2024/07/18
JVNDB-2024-000072
(JVN#74825766)
Cybozu Garoon vulnerable to cross-site scripting 7.4 - 2024/07/16 2024/07/16
JVNDB-2024-000071
(JVN#25583987)
FUJITSU Network Edgiot GW1500 vulnerable to path traversal 6.5 - 2024/07/16 2024/07/16
JVNDB-2023-007150
(JVNVU#99077347)
Multiple vulnerabilities in First Corporation's DVRs 9.8 - 2023/11/16 2024/07/11
JVNDB-2023-000094
(JVN#97197972)
Multiple vulnerabilities in WordPress plugin "Welcart e-Commerce" 5.4 5.5 2023/09/22 2024/07/11
JVNDB-2024-000007
(JVN#83655695)
Multiple Dahua Technology products vulnerable to authentication bypass 8.1 7.6 2024/01/18 2024/07/11
JVNDB-2024-001882
(JVNVU#97836276)
Sharp NEC Display Solutions' public displays vulnerable to local file inclusion 9.8 - 2024/02/05 2024/07/11
JVNDB-2024-000070
(JVN#14294633)
Out-of-bounds write vulnerability in Ricoh MFPs and printers 8.2 - 2024/07/10 2024/07/10
JVNDB-2024-000059
(JVN#81442045)
Multiple vulnerabilities in multiple Webmin products 8.8 - 2024/07/09 2024/07/09
JVNDB-2024-000069
(JVN#28515217)
Cleartext transmission issue in TONE store App to TONE store 3.7 - 2024/07/08 2024/07/08
JVNDB-2024-000068
(JVN#94347255)
JP1/Extensible SNMP Agent fails to restrict access permissions 3.3 - 2024/07/03 2024/07/03
JVNDB-2024-003831
(JVNVU#99784493)
Multiple TP-Link products vulnerable to OS command injection 6.8 - 2024/06/27 2024/06/28
JVNDB-2024-000067
(JVN#01073312)
"Piccoma" App uses a hard-coded API key for an external service 4.0 - 2024/06/28 2024/06/28
JVNDB-2023-001774
(JVNVU#92106300)
Multiple vulnerabilities in SolarView Compact 8.8 - 2023/05/08 2024/06/27
JVNDB-2024-000017
(JVN#18743512)
Cybozu KUNAI for Android vulnerable to denial-of-service (DoS) 4.7 4.3 2024/02/06 2024/06/27
JVNDB-2024-000066
(JVN#34977158)
WordPress plugins "WP Tweet Walls" and "Sola Testimonials" vulnerable to cross-site request forgery 4.3 - 2024/06/26 2024/06/26
JVNDB-2024-003699
(JVNVU#91384468)
LINE client for iOS vulnerable to universal cross-site scripting 6.1 - 2024/06/21 2024/06/24
JVNDB-2024-003645
(JVNVU#99027428)
Multiple vulnerabilities in multiple Trend Micro products - - 2024/06/19 2024/06/20
JVNDB-2024-000065
(JVN#37818611)
"ZOZOTOWN" App for Android fails to restrict custom URL schemes properly 4.3 - 2024/06/19 2024/06/19
JVNDB-2024-000064
(JVN#60331535)
WordPress plugin "SiteGuard WP Plugin" may leak the customized path to the login page 5.3 - 2024/06/19 2024/06/19
JVNDB-2024-000061
(JVN#00442488)
Multiple vulnerabilities in Ricoh Streamline NX PC Client 6.3 - 2024/06/18 2024/06/18
JVNDB-2024-000063
(JVN#65171386)
Multiple vulnerabilities in ID Link Manager and FUJITSU Software TIME CREATOR 8.6 - 2024/06/18 2024/06/18
JVNDB-2024-003539
(JVNVU#97136265)
Multiple vulnerabilities in Toshiba Tec and Oki Electric Industry MFPs - - 2024/06/14 2024/06/17
JVNDB-2023-000044
(JVN#13306058)
JINS MEME CORE uses a hard-coded cryptographic key 3.1 2.9 2023/05/08 2024/06/13
JVNDB-2023-000042
(JVN#59341308)
WordPress Plugin "Newsletter" vulnerable to cross-site scripting 6.1 2.6 2023/05/09 2024/06/13
JVNDB-2024-000062
(JVN#25594256)
Denial-of-service (DoS) vulnerability in IPCOM WAF function 5.3 - 2024/06/12 2024/06/12
JVNDB-2024-000058
(JVN#79213252)
WordPress Plugin "Music Store - WordPress eCommerce" vulnerable to SQL injection 4.7 - 2024/06/07 2024/06/10
JVNDB-2024-000060
(JVN#55045256)
Multiple vulnerabilities in "FreeFrom - the nostr client" App 5.3 - 2024/06/07 2024/06/07
JVNDB-2023-000032
(JVN#75742861)
Improper restriction of XML external entity references (XXE) in National land numerical information data conversion tool 2.5 1.2 2023/04/04 2024/06/04
JVNDB-2024-000057
(JVN#43215077)
Multiple vulnerabilities in UNIVERSAL PASSPORT RX 5.4 - 2024/06/03 2024/06/03
JVNDB-2024-003254
(JVNVU#94872523)
Seiko Solutions SkyBridge MB-A100/MB-A110 and SkyBridge BASIC MB-A130 vulnerable to OS command injection 9.8 - 2024/05/31 2024/06/03
JVNDB-2024-003253
(JVNVU#93051062)
Multiple vulnerabilities in Sharp and Toshiba Tec MFPs 9.1 - 2024/05/31 2024/06/03
JVNDB-2023-000037
(JVN#87559956)
Joruri Gw vulnerable to cross-site scripting 5.4 3.5 2023/04/17 2024/05/30
JVNDB-2023-001493
(JVNVU#98434809)
Multiple mobile printing apps for Android vulnerable to improper intent handling 5.0 - 2023/04/11 2024/05/30
JVNDB-2023-000038
(JVN#50862842)
EC-CUBE plugin "NEXT ENGINE Integration Plugin (for EC-CUBE 2.0 series)" vulnerable to authentication bypass 5.3 5.0 2023/04/19 2024/05/30
JVNDB-2024-000056
(JVN#80506242)
awkblog vulnerable to OS command injection 9.8 - 2024/05/30 2024/05/30
JVNDB-2023-001411
(JVNVU#98775218)
Yokogawa Electric CENTUM series vulnerable to cleartext storage of sensitive information 6.5 - 2023/04/05 2024/05/29
JVNDB-2023-000031
(JVN#79149117)
Multiple vulnerabilities in JustSystems products 7.8 6.8 2023/04/04 2024/05/29
JVNDB-2023-000035
(JVN#73178249)
Improper restriction of XML external entity references (XXE) in Shinseiyo Sogo Soft 2.5 1.2 2023/04/19 2024/05/29
JVNDB-2023-000034
(JVN#36340790)
JB Inquiry form vulnerable to exposure of private personal information to an unauthorized actor 5.3 5.0 2023/04/14 2024/05/29
JVNDB-2023-000050
(JVN#01093915)
Multiple vulnerabilities in WordPress Plugin "MW WP Form" and "Snow Monkey Forms" 8.3 7.5 2023/05/15 2024/05/29
JVNDB-2024-000055
(JVN#22182715)
Redmine DMSF Plugin vulnerable to path traversal 8.8 - 2024/05/29 2024/05/29
JVNDB-2024-000054
(JVN#15637138)
(EC-CUBE vulnerable to authorization bypass)
EC-Orange vulnerable to authorization bypass 4.3 - 2024/05/29 2024/05/29
JVNDB-2024-002831
(JVNVU#99444194)
ELECOM wireless LAN routers vulnerable to OS command injection 6.8 5.2 2024/02/20 2024/05/29
JVNDB-2024-003249
(JVNVU#97214223)
ELECOM wireless LAN routers vulnerable to OS command injection 6.8 - 2024/05/28 2024/05/29
JVNDB-2024-003025
(JVNVU#95381465)
Multiple vulnerabilities in ELECOM wireless LAN routers 8.8 5.8 2024/03/26 2024/05/29
JVNDB-2023-000040
(JVN#00971105)
WordPress Plugin "Appointment and Event Booking Calendar for WordPress - Amelia" vulnerable to cross-site scripting 6.1 2.6 2023/04/24 2024/05/28
JVNDB-2023-000039
(JVN#99657911)
WordPress plugin "LIQUID SPEECH BALLOON" vulnerable to cross-site request forgery 4.3 2.6 2023/04/19 2024/05/28
JVNDB-2024-000053
(JVN#17680667)
Multiple vulnerabilities in Unifier and Unifier Cast 9.8 - 2024/05/28 2024/05/28
JVNDB-2024-000052
(JVN#71404925)
Multiple vulnerabilities in UTAU 5.3 - 2024/05/28 2024/05/28
JVNDB-2023-001639
(JVNVU#97372625)
Heap-based buffer overflow vulnerability in OMRON CX-Drive 7.8 - 2023/04/24 2024/05/27
JVNDB-2023-000059
(JVN#28412757)
(JVNVU#98968780)
Multiple vulnerabilities in Inaba Denki Sangyo Wi-Fi AP UNIT 7.2 6.5 2023/06/09 2024/05/27
JVNDB-2023-000043
(JVN#31701509)
Multiple vulnerabilities in MicroEngine Mailform 3.7 4.3 2023/05/10 2024/05/24
JVNDB-2023-000045
(JVN#95792402)
WordPress Plugin "VK Blocks" and "VK All in One Expansion Unit" vulnerable to cross-site scripting 5.4 4.0 2023/05/09 2024/05/24
JVNDB-2023-001926 Cross-site Scripting Vulnerability in Hitachi Ops Center Analyzer 7.6 - 2023/05/23 2024/05/24
JVNDB-2023-000047
(JVN#11705010)
Beekeeper Studio vulnerable to code injection 8.0 6.0 2023/05/12 2024/05/24
JVNDB-2023-000046
(JVN#80476232)
SR-7100VN vulnerable to privilege escalation 6.8 5.2 2023/05/09 2024/05/24
JVNDB-2023-000061
(JVN#96828492)
Chatwork Desktop Application (Mac) vulnerable to code injection 5.3 4.1 2023/06/13 2024/05/24
JVNDB-2023-002055
(JVNVU#90812349)
Multiple vulnerabilities in KbDevice digital video recorders 8.8 - 2023/06/06 2024/05/24
JVNDB-2023-000049
(JVN#41694426)
Multiple vulnerabilities in Cybozu Garoon 5.0 4.0 2023/05/15 2024/05/24
JVNDB-2024-000051
(JVN#56781258)
Splunk Config Explorer vulnerable to cross-site scripting 6.1 - 2024/05/24 2024/05/24
JVNDB-2024-000050
(JVN#35838128)
WordPress Plugin "WP Booking" vulnerable to cross-site scripting 5.4 - 2024/05/24 2024/05/24
JVNDB-2023-001534
(JVNTA#91513661)
Security Issues in FINS protocol 9.8 - 2023/04/17 2024/05/23
JVNDB-2023-000057
(JVN#33836375)
"Jiyu Kukan Toku-Toku coupon" App vulnerable to improper server certificate verification 6.5 4.0 2023/06/01 2024/05/23
JVNDB-2023-000026
(JVN#48687031)
Qrio Smart Lock Q-SL2 vulnerable to authentication bypass by capture-replay 3.1 1.8 2023/05/18 2024/05/23
JVNDB-2023-000041
(JVN#01937209)
LINE WORKS Drive Explorer vulnerable to code injection 9.0 6.6 2023/05/08 2024/05/23
JVNDB-2023-000051
(JVN#14778242)
Multiple vulnerabilities in T&D and ESPEC MIC data logger products 9.8 7.5 2023/05/19 2024/05/23
JVNDB-2023-002111
(JVNVU#92207133)
Printer Driver Packager NX creates driver installation packages without modification detection 7.8 - 2023/06/14 2024/05/23
JVNDB-2023-002072
(JVNVU#98818508)
Multiple vulnerabilities in Fuji Electric products 7.8 - 2023/06/08 2024/05/23
JVNDB-2023-002100
(JVNVU#91852506)
(JVNVU#93384719)
Security updates for multiple Trend Micro products for enterprises (June 2023) 9.8 - 2023/06/13 2024/05/23
JVNDB-2023-000066
(JVN#38343415)
Multiple vulnerabilities in Aterm series 6.8 7.7 2023/06/27 2024/05/22
JVNDB-2023-003767
(JVNVU#94497038)
Multiple vulnerabilities in multiple FURUNO SYSTEMS wireless LAN access point devices in ST(Standalone) mode 8.3 - 2023/10/02 2024/05/22
JVNDB-2023-000101
(JVN#80476432)
web2py vulnerable to OS command injection 8.1 6.8 2023/10/16 2024/05/22
JVNDB-2023-000069
(JVN#64316789)
Multiple vulnerabilities in SoftEther VPN and PacketiX VPN 8.1 5.1 2023/07/03 2024/05/22
JVNDB-2023-000096
(JVN#39596244)
Improper restriction of XML external entity references (XXE) in FD Application 2.5 1.2 2023/10/02 2024/05/22
JVNDB-2023-003770 DoS Vulnerability in Hitachi Ops Center Common Services 5.3 - 2023/10/03 2024/05/22
JVNDB-2023-003769 Information Exposure Vulnerability in Hitachi Ops Center Administrator 6.5 - 2023/10/03 2024/05/22
JVNDB-2023-000095
(JVN#17434995)
Shihonkanri Plus vulnerable to relative path traversal 5.3 6.8 2023/09/27 2024/05/21
JVNDB-2023-000097
(JVN#08237727)
Citadel WebCit vulnerable to cross-site scripting on Instant Messaging facility 5.4 3.5 2023/10/04 2024/05/21
JVNDB-2024-000046
(JVN#29471697)
Android App "TP-Link Tether" and "TP-Link Tapo" vulnerable to improper server certificate verification 4.8 - 2024/05/21 2024/05/21
JVNDB-2023-004294
(JVNVU#97149791)
(JVNTA#90371415)
Advanced Micro Devices Windows kernel drivers vulnerable to insufficient access control on its IOCTL 5.5 - 2023/10/26 2024/05/20
JVNDB-2023-000098
(JVN#15808274)
e-Gov Client Application fails to restrict custom URL schemes properly 4.3 4.3 2023/10/06 2024/05/17
JVNDB-2024-003188
(JVNVU#95120091)
Panasonic KW Watcher vulnerable to memory buffer error 4.4 - 2024/05/16 2024/05/17
JVNDB-2023-021762
(JVNVU#92249385)
Ruijie BCR810W/BCR860 vulnerable to OS command injection 6.8 - 2023/07/10 2024/05/17
JVNDB-2024-000049
(JVN#85380030)
WordPress Plugin "Download Plugins and Themes from Dashboard" vulnerable to path traversal 2.7 - 2024/05/17 2024/05/17
JVNDB-2024-003187
(JVNVU#95350607)
Multiple vulnerabilities in Field Logic DataCube 8.8 - 2024/05/15 2024/05/17
JVNDB-2023-003913
(JVNVU#98392064)
Multiple vulnerabilities in JTEKT ELECTRONICS OnSinView2 7.8 - 2023/10/17 2024/05/16
JVNDB-2023-003788
(JVNVU#94752076)
Out-of-bounds read vulnerability in Keyence KV STUDIO and KV REPLAY VIEWER 7.8 - 2023/10/10 2024/05/16
JVNDB-2023-000093
(JVN#41113329)
Pyramid vulnerable to directory traversal 3.7 4.3 2023/09/11 2024/05/16
JVNDB-2023-000102
(JVN#28846531)
Multiple vulnerabilities in JustSystems products 3.3 1.9 2023/10/19 2024/05/16
JVNDB-2023-000085
(JVN#03447226)
"Skylark" App fails to restrict custom URL schemes properly 3.6 4.3 2023/08/24 2024/05/15
JVNDB-2023-000087
(JVN#86484824)
(JVN#70502982)
SYNCK GRAPHICA Mailform Pro CGI vulnerable to Regular expression Denial-of-Service (ReDoS) 3.7 4.3 2023/08/24 2024/05/15
JVNDB-2023-000104
(JVN#95981460)
Improper restriction of XML external entity references (XXE) in Proself 7.5 5.0 2023/10/18 2024/05/15
JVNDB-2023-000091
(JVN#78113802)
Multiple vulnerabilities in F-RevoCRM 9.8 7.5 2023/09/05 2024/05/14
JVNDB-2023-000089
(JVN#60140221)
Multiple vulnerabilities in i-PRO VI Web Client 6.1 4.3 2023/08/31 2024/05/14
JVNDB-2023-000088
(JVN#82758000)
Multiple vulnerabilities in SHIRASAGI 4.3 4.0 2023/09/04 2024/05/14
JVNDB-2024-002342
(JVNVU#99669446)
Central Dogma vulnerable to cross-site scripting 9.3 - 2024/02/02 2024/05/13
JVNDB-2024-000047
(JVN#28869536)
Multiple vulnerabilities in Cybozu Garoon 6.9 - 2024/05/13 2024/05/13
Results 1-100 of 276  1 2 3  next