NVD Vulnerability Information Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
CRITICAL
HIGH
MEDIUM
LOW
CVE
CWE
In descending order of publication date
In descending order of update date
Number of items displayed

You can search the list of vulnerabilities managed by the NVD (National Vulnerability Database).
Since vulnerability information is often updated before JVN (Japan Vulnerability Note), vulnerabilities that are not listed in JVN may be updated.

If there is a vulnerability related to JVN (Japan Vulnerability Note), the information will be displayed on the detail page.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
851 - -
- - A vulnerability was found in TCS BaNCS 10. It has been classified as problematic. This affects an unknown part of the file /REPORTS/REPORTS_SHOW_FILE.jsp. The manipulation of the argument FilePath le… CWE-73
 External Control of File Name or Path
CVE-2025-0202 2025-01-4 14:15 2025-01-4 Show GitHub Exploit DB Packet Storm
852 - -
- - A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /user/update… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0201 2025-01-4 13:15 2025-01-4 Show GitHub Exploit DB Packet Storm
853 - -
- - A vulnerability has been found in code-projects Point of Sales and Inventory Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0200 2025-01-4 12:15 2025-01-4 Show GitHub Exploit DB Packet Storm
854 - -
- - An issue was discovered in Optimizely EPiServer.CMS.Core before 12.32.0. A medium-severity vulnerability exists in the CMS, where the application does not properly validate uploaded files. This allow… - CVE-2025-22389 2025-01-4 12:15 2025-01-4 Show GitHub Exploit DB Packet Storm
855 - -
- - A Denial of Service vulnerability in the DNS Security feature of Palo Alto Networks PAN-OS software allows an unauthenticated attacker to send a malicious packet through the data plane of the firewal… - CVE-2024-3393 2025-01-4 11:00 2024-12-27 Show GitHub Exploit DB Packet Storm
856 - -
- - A vulnerability, which was classified as critical, was found in code-projects Point of Sales and Inventory Management System 1.0. Affected is an unknown function of the file /user/minus_cart.php. The… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0199 2025-01-4 08:15 2025-01-4 Show GitHub Exploit DB Packet Storm
857 4.3 MEDIUM
Network
- - IBM PowerHA SystemMirror for i 7.4 and 7.5 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to … - CVE-2024-55897 2025-01-4 08:15 2025-01-4 Show GitHub Exploit DB Packet Storm
858 5.4 MEDIUM
Network
- - IBM PowerHA SystemMirror for i 7.4 and 7.5 contains improper restrictions when rendering content via iFrames.  This vulnerability could allow an attacker to gain improper access and perform unauthori… CWE-451
 User Interface (UI) Misrepresentation of Critical Information
CVE-2024-55896 2025-01-4 08:15 2025-01-4 Show GitHub Exploit DB Packet Storm
859 4.3 MEDIUM
Network
- - The Photo Gallery Slideshow & Masonry Tiled Gallery plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 1.0.15 via the rjg_get_youtube_info_justifi… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-12237 2025-01-4 08:15 2025-01-4 Show GitHub Exploit DB Packet Storm
860 7.3 HIGH
Network
- - The The WordPress Popular Posts plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 7.1.0. This is due to the software allowing users to execute … CWE-94
Code Injection
CVE-2024-11733 2025-01-4 08:15 2025-01-4 Show GitHub Exploit DB Packet Storm
861 - -
- - In Net::OAuth::Client in the Net::OAuth package before 0.29 for Perl, the default nonce is a 32-bit integer generated from the built-in rand() function, which is not cryptographically strong. - CVE-2025-22376 2025-01-4 08:15 2025-01-4 Show GitHub Exploit DB Packet Storm
862 - -
- - A vulnerability was found in Roxy-WI up to 8.1.3. It has been declared as critical. Affected by this vulnerability is the function action_service of the file app/modules/roxywi/roxy.py. The manipulat… CWE-78
CWE-77
OS Command 
Command Injection
CVE-2024-13129 2025-01-4 07:15 2025-01-4 Show GitHub Exploit DB Packet Storm
863 - -
- - A vulnerability, which was classified as critical, has been found in code-projects Point of Sales and Inventory Management System 1.0. This issue affects some unknown processing of the file /user/sea… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0198 2025-01-4 06:15 2025-01-4 Show GitHub Exploit DB Packet Storm
864 - -
- - Next.js is a React framework for building full-stack web applications. Starting in version 13.0.0 and prior to versions 13.5.8, 14.2.21, and 15.1.2, Next.js is vulnerable to a Denial of Service (DoS)… CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-56332 2025-01-4 06:15 2025-01-4 Show GitHub Exploit DB Packet Storm
865 - -
- - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 have a cross-site scripting (XSS) vulnerability in custom properties. The … - CVE-2024-56410 2025-01-4 06:15 2025-01-4 Show GitHub Exploit DB Packet Storm
866 - -
- - FFmpeg n6.1.1 has a vulnerability in the DXA demuxer of the libavformat library allowing for an integer overflow, potentially resulting in a denial-of-service (DoS) condition or other undefined behav… - CVE-2024-36613 2025-01-4 06:15 2025-01-4 Show GitHub Exploit DB Packet Storm
867 - -
- - FFmpeg version n6.1.1 has a double-free vulnerability in the fftools/ffmpeg_mux_init.c component of FFmpeg, specifically within the new_stream_audio function. - CVE-2024-35365 2025-01-4 06:15 2025-01-4 Show GitHub Exploit DB Packet Storm
868 7.8 HIGH
Local
watchguard panda_dome Panda Security Dome Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Panda Security Dome. An atta… CWE-59
Link Following
CVE-2024-13043 2025-01-4 05:56 2024-12-31 Show GitHub Exploit DB Packet Storm
869 - -
- - A vulnerability classified as critical was found in code-projects Point of Sales and Inventory Management System 1.0. This vulnerability affects unknown code of the file /user/search.php. The manipul… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0197 2025-01-4 05:15 2025-01-4 Show GitHub Exploit DB Packet Storm
870 - -
- - A vulnerability classified as critical has been found in code-projects Point of Sales and Inventory Management System 1.0. This affects an unknown part of the file /user/plist.php. The manipulation o… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0196 2025-01-4 04:15 2025-01-4 Show GitHub Exploit DB Packet Storm
871 - -
- - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to unauthorized reflected cross-site scripting in the `Curr… - CVE-2024-56409 2025-01-4 04:15 2025-01-4 Show GitHub Exploit DB Packet Storm
872 - -
- - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to unauthorized reflected cross-site scripting in the `Acco… - CVE-2024-56366 2025-01-4 04:15 2025-01-4 Show GitHub Exploit DB Packet Storm
873 - -
- - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to unauthorized reflected cross-site scripting in the const… - CVE-2024-56365 2025-01-4 04:15 2025-01-4 Show GitHub Exploit DB Packet Storm
874 - -
- - A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /user/de… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0195 2025-01-4 03:15 2025-01-4 Show GitHub Exploit DB Packet Storm
875 - -
- - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 are vulnerable to bypass of the cross-site scripting sanitizer using the j… CWE-79
Cross-site Scripting
CVE-2024-56412 2025-01-4 03:15 2025-01-4 Show GitHub Exploit DB Packet Storm
876 - -
- - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 have a cross-site scripting (XSS) vulnerability of the hyperlink base in t… CWE-79
Cross-site Scripting
CVE-2024-56411 2025-01-4 03:15 2025-01-4 Show GitHub Exploit DB Packet Storm
877 7.8 HIGH
Local
ashlar graphite Ashlar-Vellum Graphite VC6 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations … CWE-787
 Out-of-bounds Write
CVE-2024-13051 2025-01-4 02:41 2024-12-31 Show GitHub Exploit DB Packet Storm
878 7.8 HIGH
Local
ashlar graphite Ashlar-Vellum Graphite VC6 File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations … CWE-787
 Out-of-bounds Write
CVE-2024-13050 2025-01-4 02:41 2024-12-31 Show GitHub Exploit DB Packet Storm
879 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt XE File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellu… CWE-843
Type Confusion
CVE-2024-13049 2025-01-4 02:39 2024-12-31 Show GitHub Exploit DB Packet Storm
880 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt XE File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-… CWE-787
 Out-of-bounds Write
CVE-2024-13048 2025-01-4 02:39 2024-12-31 Show GitHub Exploit DB Packet Storm
881 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt CO File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellu… CWE-843
Type Confusion
CVE-2024-13047 2025-01-4 02:39 2024-12-31 Show GitHub Exploit DB Packet Storm
882 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt CO File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-… CWE-787
 Out-of-bounds Write
CVE-2024-13046 2025-01-4 02:38 2024-12-31 Show GitHub Exploit DB Packet Storm
883 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt AR File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of… CWE-787
 Out-of-bounds Write
CVE-2024-13045 2025-01-4 02:38 2024-12-31 Show GitHub Exploit DB Packet Storm
884 7.8 HIGH
Local
ashlar cobalt Ashlar-Vellum Cobalt AR File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-… CWE-787
 Out-of-bounds Write
CVE-2024-13044 2025-01-4 02:38 2024-12-31 Show GitHub Exploit DB Packet Storm
885 - -
- - Trix is a what-you-see-is-what-you-get rich text editor for everyday writing. Versions prior to 2.1.12 are vulnerable to cross-site scripting when pasting malicious code in the link field. An attacke… CWE-79
Cross-site Scripting
CVE-2025-21610 2025-01-4 02:15 2025-01-4 Show GitHub Exploit DB Packet Storm
886 - -
- - SiYuan is self-hosted, open source personal knowledge management software. SiYuan Note version 3.1.18 has an arbitrary file deletion vulnerability. The vulnerability exists in the `POST /api/history/… CWE-552
CWE-459
 Files or Directories Accessible to External Parties
 Incomplete Cleanup
CVE-2025-21609 2025-01-4 02:15 2025-01-4 Show GitHub Exploit DB Packet Storm
887 - -
- - Karmada is a Kubernetes management system that allows users to run cloud-native applications across multiple Kubernetes clusters and clouds. Prior to version 1.12.0, both in karmadactl and karmada-op… CWE-22
Path Traversal
CVE-2024-56514 2025-01-4 02:15 2025-01-4 Show GitHub Exploit DB Packet Storm
888 - -
- - Karmada is a Kubernetes management system that allows users to run cloud-native applications across multiple Kubernetes clusters and clouds. Prior to version 1.12.0, the PULL mode clusters registered… CWE-266
 Incorrect Privilege Assignment
CVE-2024-56513 2025-01-4 02:15 2025-01-4 Show GitHub Exploit DB Packet Storm
889 - -
- - PhpSpreadsheet is a PHP library for reading and writing spreadsheet files. Versions prior to 3.7.0, 2.3.5, 2.1.6, and 1.29.7 have is no sanitization in the `/vendor/phpoffice/phpspreadsheet/samples/E… CWE-79
Cross-site Scripting
CVE-2024-56408 2025-01-4 01:15 2025-01-4 Show GitHub Exploit DB Packet Storm
890 - -
- - An issue in CodeAstro Complaint Management System v.1.0 allows a remote attacker to escalate privileges via the delete_e.php component. - CVE-2024-55507 2025-01-4 01:15 2025-01-4 Show GitHub Exploit DB Packet Storm
891 - -
- - GoCD is a continuous deliver server. GoCD versions prior to 24.4.0 can allow GoCD "group admins" to abuse ability to edit the raw XML configuration for groups they administer to trigger XML External … CWE-611
XXE
CVE-2024-56324 2025-01-4 01:15 2025-01-4 Show GitHub Exploit DB Packet Storm
892 - -
- - GoCD is a continuous deliver server. GoCD versions 16.7.0 through 24.4.0 (inclusive) can allow GoCD admins to abuse a hidden/unused configuration repository (pipelines as code) feature to allow XML E… CWE-611
XXE
CVE-2024-56322 2025-01-4 01:15 2025-01-4 Show GitHub Exploit DB Packet Storm
893 - -
- - GoCD is a continuous deliver server. GoCD versions 18.9.0 through 24.4.0 (inclusive) can allow GoCD admins to abuse the backup configuration "post-backup script" feature to potentially execute arbitr… CWE-20
CWE-36
 Improper Input Validation 
 Absolute Path Traversal
CVE-2024-56321 2025-01-4 01:15 2025-01-4 Show GitHub Exploit DB Packet Storm
894 - -
- - GoCD is a continuous deliver server. GoCD versions prior to 24.5.0 are vulnerable to admin privilege escalation due to improper authorization of access to the admin "Configuration XML" UI feature, an… CWE-285
Improper Authorization
CVE-2024-56320 2025-01-4 01:15 2025-01-4 Show GitHub Exploit DB Packet Storm
895 4.3 MEDIUM
Network
- - IBM Jazz Foundation 7.0.2, 7.0.3, and 7.1.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be… CWE-209
Information Exposure Through an Error Message
CVE-2024-5591 2025-01-4 00:15 2025-01-4 Show GitHub Exploit DB Packet Storm
896 - -
- - An arbitrary file upload vulnerability in the component /adminUser/updateImg of WukongCRM-11.0-JAVA v11.3.3 allows attackers to execute arbitrary code via uploading a crafted file. - CVE-2024-55078 2025-01-4 00:15 2025-01-4 Show GitHub Exploit DB Packet Storm
897 - -
- - SQL Injection vulnerability in Silverpeas 6.4.1 allows a remote attacker to obtain sensitive information via the ViewType parameter of the findbywhereclause function - CVE-2024-48814 2025-01-4 00:15 2025-01-4 Show GitHub Exploit DB Packet Storm
898 4.2 MEDIUM
Physics
- - IBM Jazz Foundation 7.0.2, 7.0.3, and 7.1.0 could could allow a physical user to obtain sensitive information due to not masking passwords during entry. CWE-359
 Exposure of Private Personal Information to an Unauthorized Actor
CVE-2024-41780 2025-01-4 00:15 2025-01-4 Show GitHub Exploit DB Packet Storm
899 - -
- - A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /user/add_cart.php… - CVE-2025-0176 2025-01-4 00:15 2025-01-3 Show GitHub Exploit DB Packet Storm
900 - -
- - Moxa’s cellular routers, secure routers, and network security appliances are affected by a critical vulnerability, CVE-2024-9140. This vulnerability allows OS command injection due to improperly rest… - CVE-2024-9140 2025-01-3 18:15 2025-01-3 Show GitHub Exploit DB Packet Storm