Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1171 9.8 緊急
Network
Argie Online courseware Argie の Online courseware における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-3421 2025-01-20 18:24 2024-04-7 Show GitHub Exploit DB Packet Storm
1172 6.1 警告
Network
Argie Online courseware Argie の Online courseware におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3428 2025-01-20 18:24 2024-04-7 Show GitHub Exploit DB Packet Storm
1173 5.4 警告
Network
WebTechStreet Elementor Addon Elements WebTechStreet の WordPress 用 Elementor Addon Elements におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3743 2025-01-20 18:24 2024-05-2 Show GitHub Exploit DB Packet Storm
1174 9.8 緊急
Network
Shenzhen Tenda Technology Co.,Ltd. ac500 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の ac500 ファームウェアにおけるコマンドインジェクションの脆弱性 CWE-77
コマンドインジェクション
CVE-2024-3908 2025-01-20 18:24 2024-04-17 Show GitHub Exploit DB Packet Storm
1175 5.4 警告
Network
Jenkins プロジェクト OWASP Dependency-Check Jenkins プロジェクトの Jenkins 用 OWASP Dependency-Check におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-28153 2025-01-20 18:22 2024-03-6 Show GitHub Exploit DB Packet Storm
1176 5.4 警告
Network
Nextend Nextend Social Login and Register Nextend の WordPress 用 Nextend Social Login and Register におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1775 2025-01-20 18:17 2024-03-2 Show GitHub Exploit DB Packet Storm
1177 4.8 警告
Network
Joseph LoPreste Restaurant Solutions - Checklist Joseph LoPreste の WordPress 用 Restaurant Solutions - Checklist におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1977 2025-01-20 18:17 2024-02-29 Show GitHub Exploit DB Packet Storm
1178 4.3 警告
Network
kaliforms kali forms kaliforms の WordPress 用 kali forms における脆弱性 CWE-noinfo
情報不足
CVE-2024-1217 2025-01-20 18:10 2024-02-29 Show GitHub Exploit DB Packet Storm
1179 4.6 警告
Network
WebTechStreet Elementor Addon Elements WebTechStreet の WordPress 用 Elementor Addon Elements におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-2091 2025-01-20 18:10 2024-03-28 Show GitHub Exploit DB Packet Storm
1180 5.4 警告
Network
WebTechStreet Elementor Addon Elements WebTechStreet の WordPress 用 Elementor Addon Elements におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-2792 2025-01-20 18:10 2024-04-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
681 - - - The affected product sends out remote access requests to a hard-coded IP address, bypassing existing device network settings to do so. This could serve as a backdoor and lead to a malicious actor bei… - CVE-2025-0626 2025-02-1 01:15 2025-01-31 Show GitHub Exploit DB Packet Storm
682 6.1 MEDIUM
Network
wallosapp wallos Cross Site Scripting vulnerability in Wallos v.2.41.0 allows a remote attacker to execute arbitrary code via the profile picture function. CWE-79
Cross-site Scripting
CVE-2024-57386 2025-02-1 01:13 2025-01-24 Show GitHub Exploit DB Packet Storm
683 5.4 MEDIUM
Network
theeventscalendar the_events_calendar The The Events Calendar plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Event Calendar Link Widget through the html_tag attribute in all versions up to, and including, 6.9.0… CWE-79
Cross-site Scripting
CVE-2024-12118 2025-02-1 01:12 2025-01-23 Show GitHub Exploit DB Packet Storm
684 5.4 MEDIUM
Network
videowhisper broadcast_live_video The Broadcast Live Video – Live Streaming : HTML5, WebRTC, HLS, RTSP, RTMP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'videowhisper_hls' shortcode in all versi… CWE-79
Cross-site Scripting
CVE-2024-12504 2025-02-1 01:05 2025-01-23 Show GitHub Exploit DB Packet Storm
685 6.5 MEDIUM
Network
tainacan tainacan The Tainacan plugin for WordPress is vulnerable to SQL Injection via the 'collection_id' parameter in all versions up to, and including, 0.21.12 due to insufficient escaping on the user supplied para… CWE-89
SQL Injection
CVE-2024-13236 2025-02-1 01:03 2025-01-23 Show GitHub Exploit DB Packet Storm
686 5.4 MEDIUM
Network
pluginus meta_data_and_taxonomies_filter The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'mdf_results_by_ajax' shortcode in all versions up to, and including, 1.3… CWE-79
Cross-site Scripting
CVE-2024-13340 2025-02-1 01:02 2025-01-23 Show GitHub Exploit DB Packet Storm
687 5.4 MEDIUM
Network
cliptakes cliptakes The Cliptakes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'cliptakes_input_email' shortcode in all versions up to, and including, 1.3.4 due to insufficient inpu… CWE-79
Cross-site Scripting
CVE-2024-13389 2025-02-1 00:59 2025-01-23 Show GitHub Exploit DB Packet Storm
688 7.5 HIGH
Network
- - IBM Security Verify Directory 10.0 through 10.0.3 is vulnerable to a denial of service when sending an LDAP extended operation. CWE-754
 Improper Check for Unusual or Exceptional Conditions
CVE-2024-45650 2025-02-1 00:15 2025-02-1 Show GitHub Exploit DB Packet Storm
689 - - - Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 39378. CWE-426
 Untrusted Search Path
CVE-2025-24827 2025-02-1 00:15 2025-01-31 Show GitHub Exploit DB Packet Storm
690 5.5 MEDIUM
Local
apple macos A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of t… NVD-CWE-noinfo
CVE-2025-24114 2025-01-31 23:51 2025-01-28 Show GitHub Exploit DB Packet Storm