Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 30, 2025, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1 9.8 緊急
Network
netentsec application security gateway netentsec の application security gateway における SQL インジェクションの脆弱性 New CWE-89
SQLインジェクション
CVE-2024-5773 2025-01-30 11:55 2024-06-9 Show GitHub Exploit DB Packet Storm
2 5.4 警告
Network
bdthemes element pack bdthemes の WordPress 用 element pack におけるクロスサイトスクリプティングの脆弱性 New CWE-79
CWE-79
CVE-2024-7247 2025-01-30 11:55 2024-08-13 Show GitHub Exploit DB Packet Storm
3 5.4 警告
Network
codeless cowidgets elementor addons codeless の WordPress 用 cowidgets elementor addons におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8960 2025-01-30 11:55 2024-11-9 Show GitHub Exploit DB Packet Storm
4 4.3 警告
Network
WPMU DEV forminator forms WPMU DEV の WordPress 用 forminator forms におけるクロスサイトリクエストフォージェリの脆弱性 New CWE-352
同一生成元ポリシー違反
CVE-2024-9352 2025-01-30 11:55 2024-10-17 Show GitHub Exploit DB Packet Storm
5 6.5 警告
Network
インターネット技術タスクフォース (IETF) IPv6 インターネット技術タスクフォース (IETF) の IPv6 における脆弱性 New CWE-940
CWE-Other
CVE-2025-23019 2025-01-30 11:55 2025-01-14 Show GitHub Exploit DB Packet Storm
6 5.4 警告
Network
nsqua simply schedule appointments nsqua の WordPress 用 simply schedule appointments におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-4288 2025-01-30 11:48 2024-05-16 Show GitHub Exploit DB Packet Storm
7 5.4 警告
Network
bdthemes element pack bdthemes の WordPress 用 element pack におけるクロスサイトスクリプティングの脆弱性 New CWE-79
CWE-79
CVE-2024-4360 2025-01-30 11:48 2024-08-12 Show GitHub Exploit DB Packet Storm
8 5.5 警告
Local
xpdfreader project xpdf Glyph & Cog, LLC の Xpdf における境界外書き込みに関する脆弱性 New CWE-787
CWE-787
CVE-2024-4976 2025-01-30 11:48 2024-05-15 Show GitHub Exploit DB Packet Storm
9 5.4 警告
Network
WebTechStreet Elementor Addon Elements WebTechStreet の WordPress 用 Elementor Addon Elements におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-47366 2025-01-30 11:48 2024-10-6 Show GitHub Exploit DB Packet Storm
10 8.8 重要
Network
デル Dell SupportAssist for Home PCs
Dell SupportAssist for Business PCs
デルの Dell SupportAssist for Business PCs および Dell SupportAssist for Home PCs におけるリンク解釈に関する脆弱性 New CWE-59
CWE-61
CVE-2024-52535 2025-01-30 11:48 2024-12-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 30, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
341 - - - Missing Authorization vulnerability in Houzez.co Houzez. This issue affects Houzez: from n/a through 3.4.0. New CWE-862
 Missing Authorization
CVE-2025-24747 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
342 - - - Missing Authorization vulnerability in NotFound Bridge Core. This issue affects Bridge Core: from n/a through 3.3. New CWE-862
 Missing Authorization
CVE-2025-24744 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
343 - - - Missing Authorization vulnerability in Rometheme RomethemeKit For Elementor. This issue affects RomethemeKit For Elementor: from n/a through 1.5.2. New CWE-862
 Missing Authorization
CVE-2025-24743 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
344 - - - Cross-Site Request Forgery (CSRF) vulnerability in WP Go Maps (formerly WP Google Maps) WP Go Maps. This issue affects WP Go Maps: from n/a through 9.0.40. New CWE-352
 Origin Validation Error
CVE-2025-24742 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
345 - - - URL Redirection to Untrusted Site ('Open Redirect') vulnerability in KB Support KB Support. This issue affects KB Support: from n/a through 1.6.7. New CWE-601
Open Redirect
CVE-2025-24741 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
346 - - - URL Redirection to Untrusted Site ('Open Redirect') vulnerability in ThimPress LearnPress. This issue affects LearnPress: from n/a through 4.2.7.1. New CWE-601
Open Redirect
CVE-2025-24740 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
347 - - - Missing Authorization vulnerability in CodeSolz Better Find and Replace allows Privilege Escalation. This issue affects Better Find and Replace: from n/a through 1.6.7. New CWE-862
 Missing Authorization
CVE-2025-24734 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
348 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CRM Perks WP Dynamics CRM for Contact Form 7, WPForms, Elementor, Formidable and Ninja Forms allo… New CWE-79
Cross-site Scripting
CVE-2025-24708 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
349 - - - Insertion of Sensitive Information into Externally-Accessible File or Directory vulnerability in codection Import and export users and customers allows Retrieve Embedded Sensitive Data. This issue af… New CWE-538
 File and Directory Information Exposure
CVE-2025-24689 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm
350 - - - Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in WpMultiStoreLocator WP Multi Store Locator allows Reflected XSS. This issue affects WP Multi Store Locat… New CWE-80
Basic XSS
CVE-2025-24680 2025-01-28 00:15 2025-01-28 Show GitHub Exploit DB Packet Storm