Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
111 9.9 緊急
Network
FIT2CLOUD jumpserver FIT2CLOUD の jumpserver におけるコードインジェクションの脆弱性 New CWE-94
CWE-94
CVE-2024-29201 2025-01-10 11:51 2024-03-29 Show GitHub Exploit DB Packet Storm
112 9.6 緊急
Network
Traccar Ltd Traccar Traccar Ltd の Traccar における危険なタイプのファイルの無制限アップロードに関する脆弱性 New CWE-434
CWE-434
CVE-2024-31214 2025-01-10 11:51 2024-04-10 Show GitHub Exploit DB Packet Storm
113 8.8 重要
Network
XWiki xwiki XWiki の xwiki におけるコードインジェクションの脆弱性 New CWE-94
CWE-95
CVE-2024-31465 2025-01-10 11:51 2024-04-10 Show GitHub Exploit DB Packet Storm
114 6.3 警告
Network
argoproj argo cd argoproj の argo cd における不正な認証に関する脆弱性 New CWE-863
CWE-863
CVE-2024-31990 2025-01-10 11:51 2024-04-15 Show GitHub Exploit DB Packet Storm
115 7.8 重要
Local
デル OpenManage Server Administrator デルの OpenManage Server Administrator における制御されていない検索パスの要素に関する脆弱性 New CWE-427
制御されていない検索パスの要素
CVE-2024-37130 2025-01-10 11:51 2024-06-11 Show GitHub Exploit DB Packet Storm
116 8.8 重要
Network
Cohesive Networks VNS3 Cohesive Networks の VNS3 における OS コマンドインジェクションの脆弱性 New CWE-78
OSコマンド・インジェクション
CVE-2024-8809 2025-01-10 11:51 2024-11-22 Show GitHub Exploit DB Packet Storm
117 5.5 警告
Local
クアルコム SD 835 ファームウェア
SD 845 ファームウェア
SD 820 ファームウェア
SD 820A ファームウェア
SD 850 ファームウェア
SD 450 ファームウェア
SD 625 ファームウェア
複数のクアルコム製品における脆弱性 New CWE-200
CWE-noinfo
CVE-2017-18307 2025-01-10 11:49 2024-11-26 Show GitHub Exploit DB Packet Storm
118 7.8 重要
Local
クアルコム CSRA6620 ファームウェア
AQT1000 ファームウェア
AR8031 ファームウェア
APQ8037 ファームウェア
home hub 100 ファームウェア
fastconnect 6800 ファームウェア
9205 lte ファームウェア…
複数のクアルコム製品における境界外書き込みに関する脆弱性 New CWE-120
CWE-787
CVE-2023-28547 2025-01-10 11:49 2023-03-17 Show GitHub Exploit DB Packet Storm
119 5.4 警告
Network
Leap13 Premium Addons for Elementor Leap13 の WordPress 用 Premium Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-0376 2025-01-10 11:49 2024-04-9 Show GitHub Exploit DB Packet Storm
120 7.5 重要
Network
argoproj argo cd argoproj の argo cd における脆弱性 New CWE-787
CWE-noinfo
CVE-2024-21661 2025-01-10 11:49 2024-03-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
71 - - - SSL-VPN MFA Bypass in SonicWALL SSL-VPN can arise in specific cases due to the separate handling of UPN (User Principal Name) and SAM (Security Account Manager) account names when integrated with Mic… New - CVE-2024-12802 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
72 - - - There are many buffer overflow vulnerabilities present in several CGI binaries of the charging station.This issue affects Iocharger firmware for AC model chargers beforeversion 24120701. Likelihood:… New - CVE-2024-43663 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
73 - - - An Integer-based buffer overflow vulnerability in the SonicOS via IPSec allows a remote attacker in specific conditions to cause Denial of Service (DoS) and potentially execute arbitrary code by send… New - CVE-2024-40765 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
74 - - - A post-authentication format string vulnerability in SonicOS management allows a remote attacker to crash a firewall and potentially leads to code execution. New - CVE-2024-12805 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
75 - - - A post-authentication stack-based buffer overflow vulnerability in SonicOS management allows a remote attacker to crash a firewall and potentially leads to code execution. New - CVE-2024-12803 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
76 - - - A vulnerability was found in pgadmin. Users logging into pgAdmin running in server mode using LDAP authentication may be attached to another user's session if multiple connection attempts occur simul… New - CVE-2023-1907 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
77 - - - The <redacted>.so library, which is used by <redacted>, is vulnerable to a buffer overflow in the code that handles the deletion of certificates. This buffer overflow can be triggered by providing a … New - CVE-2024-43661 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
78 - - - The CGI script <redacted>.sh can be used to download any file on the filesystem. This issue affects Iocharger firmware for AC model chargers beforeversion 24120701. Likelihood: High, but credential… New - CVE-2024-43660 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
79 - - - After gaining access to the firmware of a charging station, a file at <redacted> can be accessed to obtain default credentials that are the same across all Iocharger AC model EV chargers. This issue… New - CVE-2024-43659 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm
80 - - - Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability allows OS Command Injection as root This issue affects Iocharger firmware for AC model chargers befo… New - CVE-2024-43657 2025-01-10 00:15 2025-01-9 Show GitHub Exploit DB Packet Storm