How to use

JVN iPedia Japanese Version

Database Search

Keyword search:   How to use Search
With Synonym:

Vendor:
Product:
Date Public: /  -  /
Date Last Updated: /  -  /
CVSS Severity
(CVSSv3):
CVSS Severity
(CVSSv2):
CWE:
   What is CWE?
※「Vendor/Product search」button is available only in the Microsoft Edge(ie mode).
Results 1-100 of 125  1 2  next
ID Title CVSSv3 CVSSv2 Date
Public
Date Last
Updated desc
JVNDB-2024-003242
(JVNVU#92504444)
OMRON NJ/NX series vulnerable to insufficient verification of data authenticity 4.8 - 2024/05/27 2024/07/26
JVNDB-2024-000075
(JVN#02030803)
ORC vulnerable to stack-based buffer overflow 7.0 - 2024/07/26 2024/07/26
JVNDB-2024-000073
(JVN#87710540)
Assimp vulnerable to heap-based buffer overflow 8.4 - 2024/07/18 2024/07/18
JVNDB-2024-000072
(JVN#74825766)
Cybozu Garoon vulnerable to cross-site scripting 7.4 - 2024/07/16 2024/07/16
JVNDB-2024-000071
(JVN#25583987)
FUJITSU Network Edgiot GW1500 vulnerable to path traversal 6.5 - 2024/07/16 2024/07/16
JVNDB-2024-000007
(JVN#83655695)
Multiple Dahua Technology products vulnerable to authentication bypass 8.1 7.6 2024/01/18 2024/07/11
JVNDB-2024-001882
(JVNVU#97836276)
Sharp NEC Display Solutions' public displays vulnerable to local file inclusion 9.8 - 2024/02/05 2024/07/11
JVNDB-2024-000070
(JVN#14294633)
Out-of-bounds write vulnerability in Ricoh MFPs and printers 8.2 - 2024/07/10 2024/07/10
JVNDB-2024-000059
(JVN#81442045)
Multiple vulnerabilities in multiple Webmin products 8.8 - 2024/07/09 2024/07/09
JVNDB-2024-000069
(JVN#28515217)
Cleartext transmission issue in TONE store App to TONE store 3.7 - 2024/07/08 2024/07/08
JVNDB-2024-000068
(JVN#94347255)
JP1/Extensible SNMP Agent fails to restrict access permissions 3.3 - 2024/07/03 2024/07/03
JVNDB-2024-003831
(JVNVU#99784493)
Multiple TP-Link products vulnerable to OS command injection 6.8 - 2024/06/27 2024/06/28
JVNDB-2024-000067
(JVN#01073312)
"Piccoma" App uses a hard-coded API key for an external service 4.0 - 2024/06/28 2024/06/28
JVNDB-2024-000017
(JVN#18743512)
Cybozu KUNAI for Android vulnerable to denial-of-service (DoS) 4.7 4.3 2024/02/06 2024/06/27
JVNDB-2024-000066
(JVN#34977158)
WordPress plugins "WP Tweet Walls" and "Sola Testimonials" vulnerable to cross-site request forgery 4.3 - 2024/06/26 2024/06/26
JVNDB-2024-003699
(JVNVU#91384468)
LINE client for iOS vulnerable to universal cross-site scripting 6.1 - 2024/06/21 2024/06/24
JVNDB-2024-003645
(JVNVU#99027428)
Multiple vulnerabilities in multiple Trend Micro products - - 2024/06/19 2024/06/20
JVNDB-2024-000065
(JVN#37818611)
"ZOZOTOWN" App for Android fails to restrict custom URL schemes properly 4.3 - 2024/06/19 2024/06/19
JVNDB-2024-000064
(JVN#60331535)
WordPress plugin "SiteGuard WP Plugin" may leak the customized path to the login page 5.3 - 2024/06/19 2024/06/19
JVNDB-2024-000061
(JVN#00442488)
Multiple vulnerabilities in Ricoh Streamline NX PC Client 6.3 - 2024/06/18 2024/06/18
JVNDB-2024-000063
(JVN#65171386)
Multiple vulnerabilities in ID Link Manager and FUJITSU Software TIME CREATOR 8.6 - 2024/06/18 2024/06/18
JVNDB-2024-003539
(JVNVU#97136265)
Multiple vulnerabilities in Toshiba Tec and Oki Electric Industry MFPs - - 2024/06/14 2024/06/17
JVNDB-2024-000062
(JVN#25594256)
Denial-of-service (DoS) vulnerability in IPCOM WAF function 5.3 - 2024/06/12 2024/06/12
JVNDB-2024-000058
(JVN#79213252)
WordPress Plugin "Music Store - WordPress eCommerce" vulnerable to SQL injection 4.7 - 2024/06/07 2024/06/10
JVNDB-2024-000060
(JVN#55045256)
Multiple vulnerabilities in "FreeFrom - the nostr client" App 5.3 - 2024/06/07 2024/06/07
JVNDB-2024-000057
(JVN#43215077)
Multiple vulnerabilities in UNIVERSAL PASSPORT RX 5.4 - 2024/06/03 2024/06/03
JVNDB-2024-003254
(JVNVU#94872523)
Seiko Solutions SkyBridge MB-A100/MB-A110 and SkyBridge BASIC MB-A130 vulnerable to OS command injection 9.8 - 2024/05/31 2024/06/03
JVNDB-2024-003253
(JVNVU#93051062)
Multiple vulnerabilities in Sharp and Toshiba Tec MFPs 9.1 - 2024/05/31 2024/06/03
JVNDB-2024-000056
(JVN#80506242)
awkblog vulnerable to OS command injection 9.8 - 2024/05/30 2024/05/30
JVNDB-2024-000055
(JVN#22182715)
Redmine DMSF Plugin vulnerable to path traversal 8.8 - 2024/05/29 2024/05/29
JVNDB-2024-000054
(JVN#15637138)
(EC-CUBE vulnerable to authorization bypass)
EC-Orange vulnerable to authorization bypass 4.3 - 2024/05/29 2024/05/29
JVNDB-2024-002831
(JVNVU#99444194)
ELECOM wireless LAN routers vulnerable to OS command injection 6.8 5.2 2024/02/20 2024/05/29
JVNDB-2024-003249
(JVNVU#97214223)
ELECOM wireless LAN routers vulnerable to OS command injection 6.8 - 2024/05/28 2024/05/29
JVNDB-2024-003025
(JVNVU#95381465)
Multiple vulnerabilities in ELECOM wireless LAN routers 8.8 5.8 2024/03/26 2024/05/29
JVNDB-2024-000053
(JVN#17680667)
Multiple vulnerabilities in Unifier and Unifier Cast 9.8 - 2024/05/28 2024/05/28
JVNDB-2024-000052
(JVN#71404925)
Multiple vulnerabilities in UTAU 5.3 - 2024/05/28 2024/05/28
JVNDB-2024-000051
(JVN#56781258)
Splunk Config Explorer vulnerable to cross-site scripting 6.1 - 2024/05/24 2024/05/24
JVNDB-2024-000050
(JVN#35838128)
WordPress Plugin "WP Booking" vulnerable to cross-site scripting 5.4 - 2024/05/24 2024/05/24
JVNDB-2024-000046
(JVN#29471697)
Android App "TP-Link Tether" and "TP-Link Tapo" vulnerable to improper server certificate verification 4.8 - 2024/05/21 2024/05/21
JVNDB-2024-003188
(JVNVU#95120091)
Panasonic KW Watcher vulnerable to memory buffer error 4.4 - 2024/05/16 2024/05/17
JVNDB-2024-000049
(JVN#85380030)
WordPress Plugin "Download Plugins and Themes from Dashboard" vulnerable to path traversal 2.7 - 2024/05/17 2024/05/17
JVNDB-2024-003187
(JVNVU#95350607)
Multiple vulnerabilities in Field Logic DataCube 8.8 - 2024/05/15 2024/05/17
JVNDB-2024-002342
(JVNVU#99669446)
Central Dogma vulnerable to cross-site scripting 9.3 - 2024/02/02 2024/05/13
JVNDB-2024-000047
(JVN#28869536)
Multiple vulnerabilities in Cybozu Garoon 6.9 - 2024/05/13 2024/05/13
JVNDB-2024-000045
(JVN#83405304)
"OfferBox" App uses a hard-coded secret key 4.0 - 2024/05/10 2024/05/10
JVNDB-2024-003181 Hidden Functionality vulnerability in DT900 - - 2024/05/09 2024/05/10
JVNDB-2024-000048
(JVN#61054671)
Phormer vulnerable to cross-site scripting 6.1 - 2024/05/10 2024/05/10
JVNDB-2024-000043
(JVN#97751842)
Multiple vulnerabilities in MosP kintai kanri 6.5 - 2024/05/09 2024/05/09
JVNDB-2024-000044
(JVN#87694318)
WordPress Plugin "Heateor Social Login WordPress" vulnerable to cross-site scripting 5.4 - 2024/05/08 2024/05/08
JVNDB-2024-003178
(JVNVU#97614828)
Trend Micro Maximum Security vulnerable to improper link resolution (CVE-2024-32849) - - 2024/05/07 2024/05/08
JVNDB-2024-003119
(JVNVU#91883072)
NETGEAR routers vulnerable to buffer overflow 8.8 - 2024/04/24 2024/04/25
JVNDB-2024-000042
(JVN#62737544)
Multiple vulnerabilities in RoamWiFi R10 8.8 - 2024/04/24 2024/04/24
JVNDB-2024-003008
(JVNVU#90671953)
(JVNTA#90371415)
Sangoma Technologies CG/MG family driver cg6kwin2k.sys vulnerable to insufficient access control on its IOCTL 6.1 - 2024/03/21 2024/04/24
JVNDB-2024-003116
(JVNVU#98274902)
Multiple vulnerabilities in OMRON Sysmac Studio/CX-One and CX-Programmer 7.8 - 2024/04/22 2024/04/24
JVNDB-2024-000901
(JVN#24683352)
TvRock vulnerable to cross-site request forgery 4.3 4.3 2024/04/23 2024/04/23
JVNDB-2024-000903
(JVN#40079147)
TvRock vulnerable to denial-of-service (DoS) 5.3 5.0 2024/04/23 2024/04/23
JVNDB-2024-003108
(JVNVU#91216202)
Armeria-saml improperly handles SAML messages 9.1 - 2024/04/19 2024/04/22
JVNDB-2024-000041
(JVN#50132400)
Multiple vulnerabilities in WordPress Plugin "Forminator" 9.8 - 2024/04/18 2024/04/18
JVNDB-2022-017175
(JVN#23835228)
Proscend Communications M330-W and M330-W5 vulnerable to OS command injection 8.8 - 2024/04/16 2024/04/16
JVNDB-2024-000040
(JVN#58236836)
Multiple vulnerabilities in BUFFALO wireless LAN routers 6.8 - 2024/04/15 2024/04/15
JVNDB-2024-000039
(JVN#70977403)
Multiple vulnerabilities in a-blog cms 6.6 - 2024/04/10 2024/04/10
JVNDB-2024-000038
(JVN#50361500)
Multiple vulnerabilities in WordPress Plugin "Ninja Forms" 5.4 - 2024/04/08 2024/04/08
JVNDB-2024-003068
(JVNVU#94016877)
Multiple vulnerabilities in Cente middleware 5.3 - 2024/04/04 2024/04/05
JVNDB-2024-000037
(JVN#82074338)
Multiple vulnerabilities in NEC Aterm series 8.8 - 2024/04/05 2024/04/05
JVNDB-2024-003067
(JVNVU#91975826)
Multiple vulnerabilities in PLANEX COMMUNICATIONS wireless LAN router MZK-MF300N 8.8 - 2024/04/04 2024/04/05
JVNDB-2024-003051
(JVNVU#99285099)
FURUNO SYSTEMS Managed Switch ACERA 9010 running in non MS mode with the initial configuration has no password 8.8 - 2024/04/01 2024/04/02
JVNDB-2024-003050
(JVNVU#92825069)
(JVNTA#91240916)
KEYENCE VT STUDIO may insecurely load Dynamic Link Libraries 7.8 - 2024/03/29 2024/04/01
JVNDB-2024-003049
(JVNVU#95439120)
Multiple vulnerabilities in KEYENCE KV STUDIO and KV REPLAY VIEWER 7.8 - 2024/03/29 2024/04/01
JVNDB-2024-000036
(JVN#23528780)
"Yahoo! JAPAN" App vulnerable to cross-site scripting 5.0 4.3 2024/03/29 2024/03/29
JVNDB-2024-003047
(JVNVU#93932313)
SEEnergy SVR-116 vulnerable to OS command injection 7.2 6.5 2024/03/27 2024/03/28
JVNDB-2024-003026 Security information for Hitachi Disk Array Systems - - 2024/03/25 2024/03/27
JVNDB-2024-000035
(JVN#51098626)
Multiple vulnerabilities in WordPress Plugin "Survey Maker" 5.3 5.0 2024/03/27 2024/03/27
JVNDB-2024-000034
(JVN#40367518)
(JVNTA#91240916)
SonicDICOM Media Viewer may insecurely load Dynamic Link Libraries 7.8 6.8 2024/03/27 2024/03/27
JVNDB-2024-000905
(JVN#40523785)
Mini Thread vulnerable to cross-site scripting 6.1 4.3 2024/03/25 2024/03/26
JVNDB-2024-000906
(JVN#17176449)
ffBull vulnerable to OS command injection 9.8 7.5 2024/03/25 2024/03/26
JVNDB-2024-000900
(JVN#13113728)
"EasyRange" may insecurely load executable files 7.8 6.8 2024/03/25 2024/03/26
JVNDB-2024-000907
(JVN#46874970)
0ch BBS Script (0ch) vulnerable to cross-site scripting 6.1 4.3 2024/03/25 2024/03/26
JVNDB-2024-000902
(JVN#69107517)
TvRock vulnerable to cross-site scripting 6.1 4.3 2024/03/25 2024/03/26
JVNDB-2024-000904
(JVN#22376992)
WebProxy vulnerable to OS command injection 7.3 6.8 2024/03/25 2024/03/26
JVNDB-2024-000020
(JVN#44166658)
Multiple vulnerabilities in ELECOM wireless LAN routers and wireless LAN repeater 4.8 3.5 2024/02/20 2024/03/26
JVNDB-2023-025113
(JVNVU#90953541)
BUFFALO LinkStation 200 series vulnerable to arbitrary code execution 5.3 - 2024/03/22 2024/03/25
JVNDB-2024-003016
(JVNVU#93546510)
Multiple vulnerabilities in home gateway HGW BL1500HM 8.8 - 2024/03/22 2024/03/25
JVNDB-2024-000033
(JVN#86206017)
WordPress Plugin "easy-popup-show" vulnerable to cross-site request forgery 4.3 2.6 2024/03/25 2024/03/25
JVNDB-2024-000032
(JVN#94521208)
Multiple vulnerabilities in FitNesse 8.8 6.5 2024/03/18 2024/03/19
JVNDB-2024-000031
(JVN#70640802)
"ABEMA" App for Android fails to restrict access permissions 3.3 4.3 2024/03/15 2024/03/15
JVNDB-2024-000013
(JVN#96154238)
Android App "Spoon" uses a hard-coded API key for an external service 4.0 2.1 2024/01/23 2024/03/14
JVNDB-2024-000010
(JVN#01434915)
Improper restriction of XML external entity references (XXE) in "Electronic Delivery Check System (Ministry of Agriculture, Forestry and Fisheries The Agriculture and Rural Development Project Version)" 2.5 1.2 2024/01/23 2024/03/14
JVNDB-2024-001002
(JVNVU#91401812)
Multiple TP-Link products vulnerable to OS command injection 7.5 - 2024/01/09 2024/03/14
JVNDB-2024-000001
(JVN37326856)
Improper input validation vulnerability in WordPress Plugin "WordPress Quiz Maker Plugin" 5.0 4.0 2024/01/12 2024/03/14
JVNDB-2024-000011
(JVN#34565930)
Multiple vulnerabilities in a-blog cms 6.1 4.3 2024/01/22 2024/03/13
JVNDB-2024-000009
(JVN#40049211)
Improper restriction of XML external entity references (XXE) in Electronic Deliverables Creation Support Tool provided by Ministry of Defense 2.5 1.2 2024/01/23 2024/03/13
JVNDB-2024-000008
(JVN#77736613)
Improper restriction of XML external entity references (XXE) in MLIT "Electronic Delivery Check System" and "Electronic delivery item Inspection Support System" 2.5 1.2 2024/01/23 2024/03/13
JVNDB-2024-000012
(JVN#73587943)
Access analysis CGI An-Analyzer vulnerable to open redirect 4.7 4.3 2024/01/22 2024/03/13
JVNDB-2024-001061
(JVNVU#90908488)
ELECOM wireless LAN routers vulnerable to OS command injection 6.8 5.2 2024/01/23 2024/03/13
JVNDB-2024-001062
(JVNVU#99896362)
Yamaha wireless LAN access point devices vulnerable to active debug code 6.8 5.2 2024/01/23 2024/03/13
JVNDB-2024-002961 Information Exposure Vulnerability in Cosminexus Component Container 5.6 - 2024/03/12 2024/03/13
JVNDB-2024-000004
(JVN#63383723)
Drupal vulnerable to improper handling of structural elements 5.3 5.0 2024/01/16 2024/03/12
JVNDB-2024-000006
(JVN#67215338)
FusionPBX vulnerable to cross-site scripting 4.8 3.5 2024/01/19 2024/03/12
JVNDB-2024-000002
(JVN#96240417)
Thermal camera TMC series vulnerable to insufficient technical documentation 2.1 1.7 2024/01/15 2024/03/11
JVNDB-2024-000016
(JVN#63567545)
Group Office vulnerable to cross-site scripting 5.4 3.5 2024/02/01 2024/03/11
Results 1-100 of 125  1 2  next