Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1181 5.4 警告
Network
SiteOrigin siteorigin widgets bundle SiteOrigin の WordPress 用 siteorigin widgets bundle におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1070 2025-01-20 18:09 2024-02-29 Show GitHub Exploit DB Packet Storm
1182 6.1 警告
Network
Razorpay Razorpay Payment Button Plugin Razorpay の WordPress 用 Razorpay Payment Button Plugin におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-10850 2025-01-20 18:09 2024-11-13 Show GitHub Exploit DB Packet Storm
1183 7.2 重要
Network
Ivanti policy secure
connect secure
Ivanti の connect secure および policy secure における OS コマンドインジェクションの脆弱性 CWE-78
CWE-78
CVE-2024-11005 2025-01-20 18:09 2024-11-12 Show GitHub Exploit DB Packet Storm
1184 8.8 重要
Network
webinarpress webinarpress WordPress 用 webinarpress における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-11270 2025-01-20 18:09 2024-11-15 Show GitHub Exploit DB Packet Storm
1185 9.8 緊急
Network
Ivanti cloud services appliance Ivanti の cloud services appliance における重要な機能に対する認証の欠如に関する脆弱性 CWE-288
CWE-306
CVE-2024-11639 2025-01-20 18:09 2024-12-10 Show GitHub Exploit DB Packet Storm
1186 5.4 警告
Network
Wpmet ElementsKit Elementor addons Wpmet の WordPress 用 ElementsKit Elementor addons におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1239 2025-01-20 18:09 2024-03-16 Show GitHub Exploit DB Packet Storm
1187 7.5 重要
Network
Hire Web Xperts Passwords Manager Hire Web Xperts の WordPress 用 Passwords Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-12613 2025-01-20 18:09 2024-12-13 Show GitHub Exploit DB Packet Storm
1188 5.4 警告
Network
WebTechStreet Elementor Addon Elements WebTechStreet の WordPress 用 Elementor Addon Elements におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1393 2025-01-20 18:09 2024-03-13 Show GitHub Exploit DB Packet Storm
1189 6.5 警告
Network
レッドハット
Fedora Project
Net-SNMP
Debian
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Fedora
Red Hat Enterprise Linux Server Updat…
Net-SNMP の Net-SNMP 等複数ベンダの製品における古典的バッファオーバーフローの脆弱性 CWE-120
CWE-120
CVE-2022-24807 2025-01-20 18:07 2022-02-10 Show GitHub Exploit DB Packet Storm
1190 8.8 重要
Network
マイクロソフト Microsoft OLE DB Driver
Microsoft SQL Server
SQL Server 用 Microsoft OLE DB ドライバーのリモートでコードが実行される脆弱性 CWE-197
CWE-noinfo
CVE-2024-28944 2025-01-20 18:04 2024-04-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 10, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
901 7.5 HIGH
Network
apple macos
ipados
iphone_os
visionos
watchos
tvos
A type confusion issue was addressed with improved checks. This issue is fixed in visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3, tvOS 18.3. A remote attacker may cause an u… CWE-843
Type Confusion
CVE-2025-24129 2025-01-31 23:40 2025-01-28 Show GitHub Exploit DB Packet Storm
902 5.5 MEDIUM
Local
apple macos
iphone_os
visionos
watchos
ipados
This issue was addressed with improved redaction of sensitive information. This issue is fixed in iPadOS 17.7.4, visionOS 2.3, iOS 18.3 and iPadOS 18.3, macOS Sequoia 15.3, watchOS 11.3. An app may b… CWE-922
 Insecure Storage of Sensitive Information
CVE-2025-24117 2025-01-31 23:40 2025-01-28 Show GitHub Exploit DB Packet Storm
903 - - - Reflected Cross-Site Scripting (XSS) in TeamCal Neo, version 3.8.2. This allows an attacker to execute malicious JavaScript code, after injecting code via the ‘abs’ parameter in ‘/teamcal/src/index.p… CWE-79
Cross-site Scripting
CVE-2025-0930 2025-01-31 23:15 2025-01-31 Show GitHub Exploit DB Packet Storm
904 - - - SQL injection vulnerability in TeamCal Neo, version 3.8.2. This could allow an attacker to retrieve, update and delete all database information by injecting a malicious SQL statement via the ‘abs’ pa… CWE-89
SQL Injection
CVE-2025-0929 2025-01-31 23:15 2025-01-31 Show GitHub Exploit DB Packet Storm
905 - - - Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 39378. CWE-426
 Untrusted Search Path
CVE-2025-24828 2025-01-31 22:15 2025-01-31 Show GitHub Exploit DB Packet Storm
906 - - - In the Linux kernel, the following vulnerability has been resolved: openvswitch: fix lockup on tx to unregistering netdev with carrier Commit in a fixes tag attempted to fix the issue in the follow… - CVE-2025-21681 2025-01-31 21:15 2025-01-31 Show GitHub Exploit DB Packet Storm
907 - - - In the Linux kernel, the following vulnerability has been resolved: btrfs: add the missing error handling inside get_canonical_dev_path Inside function get_canonical_dev_path(), we call d_path() to… - CVE-2025-21679 2025-01-31 21:15 2025-01-31 Show GitHub Exploit DB Packet Storm
908 - - - In the Linux kernel, the following vulnerability has been resolved: pfcp: Destroy device along with udp socket's netns dismantle. pfcp_newlink() links the device to a list in dev_net(dev) instead o… - CVE-2025-21677 2025-01-31 21:15 2025-01-31 Show GitHub Exploit DB Packet Storm
909 - - - In the Linux kernel, the following vulnerability has been resolved: pmdomain: imx8mp-blk-ctrl: add missing loop break condition Currently imx8mp_blk_ctrl_remove() will continue the for loop until a… - CVE-2025-21668 2025-01-31 21:15 2025-01-31 Show GitHub Exploit DB Packet Storm
910 6.4 MEDIUM
Network
- - The Post Form – Registration Form – Profile Form for User Profiles – Frontend Content Forms for User Submissions (UGC) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin… CWE-79
Cross-site Scripting
CVE-2024-12037 2025-01-31 20:15 2025-01-31 Show GitHub Exploit DB Packet Storm