Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
91 8.8 重要
Network
unlimited-elements unlimited elements for elementor unlimited-elements の WordPress 用 unlimited elements for elementor におけるコードインジェクションの脆弱性 CWE-94
コード・インジェクション
CVE-2023-6743 2025-01-31 11:38 2023-12-12 Show GitHub Exploit DB Packet Storm
92 9.8 緊急
Network
HasThemes HT Mega - Absolute Addons For Elementor HasThemes の WordPress 用 HT Mega - Absolute Addons For Elementor における脆弱性 CWE-269
CWE-noinfo
CVE-2023-37999 2025-01-31 11:38 2023-07-11 Show GitHub Exploit DB Packet Storm
93 7.2 重要
Network
weDevs wp erp weDevs の WordPress 用 wp erp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-0956 2025-01-31 11:37 2024-03-29 Show GitHub Exploit DB Packet Storm
94 9.8 緊急
Network
- IBM の Security Verify Access におけるハードコードされた認証情報の使用に関する脆弱性 CWE-798
ハードコードされた認証情報の使用
CVE-2024-49805 2025-01-31 11:00 2024-11-29 Show GitHub Exploit DB Packet Storm
95 8.8 重要
Network
IBM IBM DevOps Deploy
IBM UrbanCode Deploy
IBM の IBM DevOps Deploy および IBM UrbanCode Deploy におけるセッション期限に関する脆弱性 CWE-613
不適切なセッション期限
CVE-2024-22358 2025-01-31 11:00 2024-04-11 Show GitHub Exploit DB Packet Storm
96 5.4 警告
Network
unlimited-elements unlimited elements for elementor unlimited-elements の WordPress 用 unlimited elements for elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-0367 2025-01-31 10:48 2024-03-30 Show GitHub Exploit DB Packet Storm
97 6.1 警告
Network
weDevs wp erp weDevs の WordPress 用 wp erp におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-0609 2025-01-31 10:48 2024-03-29 Show GitHub Exploit DB Packet Storm
98 7.2 重要
Network
weDevs wp erp weDevs の WordPress 用 wp erp における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-0952 2025-01-31 10:48 2024-04-9 Show GitHub Exploit DB Packet Storm
99 9.8 緊急
Network
ThemeREX Addons ThemeREX の WordPress 用 Addons における危険なタイプのファイルの無制限アップロードに関する脆弱性 CWE-434
危険なタイプのファイルの無制限アップロード
CVE-2024-13448 2025-01-31 10:48 2025-01-28 Show GitHub Exploit DB Packet Storm
100 4.4 警告
Local
Google Android Google の Android における境界外書き込みに関する脆弱性 CWE-787
境界外書き込み
CVE-2024-20020 2025-01-31 10:48 2024-03-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 24, 2025, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
282641 - talentsoft web\+_server Buffer overflow in Talentsoft Web+ 5.0 allows remote attackers to execute arbitrary code via an HTTP request with a long cookie. NVD-CWE-Other
CVE-2002-0753 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282642 - freebsd
kth
heimdal
freebsd
Kerberos 5 su (k5su) in FreeBSD 4.4 and earlier relies on the getlogin system call to determine if the user running k5su is root, which could allow a root-initiated process to regain its privileges a… NVD-CWE-Other
CVE-2002-0754 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282643 - freebsd freebsd Kerberos 5 su (k5su) in FreeBSD 4.5 and earlier does not verify that a user is a member of the wheel group before granting superuser privileges, which could allow unauthorized users to execute comman… NVD-CWE-Other
CVE-2002-0755 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282644 - usermin
webmin
usermin
webmin
Cross-site scripting vulnerability in the authentication page for (1) Webmin 0.96 and (2) Usermin 0.90 allows remote attackers to insert script into an error page and possibly steal cookies. NVD-CWE-Other
CVE-2002-0756 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282645 - usermin
webmin
usermin
webmin
(1) Webmin 0.96 and (2) Usermin 0.90 with password timeouts enabled allow local and possibly remote attackers to bypass authentication and gain privileges via certain control characters in the authen… NVD-CWE-Other
CVE-2002-0757 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282646 - bzip bzip2 bzip2 before 1.0.2 in FreeBSD 4.5 and earlier, OpenLinux 3.1 and 3.1.1, and possibly other operating systems, does not use the O_EXCL flag to create files during decompression and does not warn the u… NVD-CWE-Other
CVE-2002-0759 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282647 - bzip bzip2 Race condition in bzip2 before 1.0.2 in FreeBSD 4.5 and earlier, OpenLinux 3.1 and 3.1.1, and possibly other operating systems, decompresses files with world-readable permissions before setting the p… NVD-CWE-Other
CVE-2002-0760 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282648 - bzip bzip2 bzip2 before 1.0.2 in FreeBSD 4.5 and earlier, OpenLinux 3.1 and 3.1.1, and possibly systems, uses the permissions of symbolic links instead of the actual files when creating an archive, which could … NVD-CWE-Other
CVE-2002-0761 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282649 - hp virtualvault Vulnerability in administration server for HP VirtualVault 4.5 on HP-UX 11.04 allows remote web servers or privileged external processes to bypass access restrictions and establish connections to the… NVD-CWE-Other
CVE-2002-0763 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282650 - phorum phorum Phorum 3.3.2a allows remote attackers to execute arbitrary commands via an HTTP request to (1) plugin.php, (2) admin.php, or (3) del.php that modifies the PHORUM[settings_dir] variable to point to a … NVD-CWE-Other
CVE-2002-0764 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm