Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1301 5.4 警告
Network
Wpmet ElementsKit Elementor addons Wpmet の WordPress 用 ElementsKit Elementor addons におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-2042 2025-01-20 12:21 2024-03-16 Show GitHub Exploit DB Packet Storm
1302 5.4 警告
Network
Sonaar Music mp3 audio player for music
 radio & podcast
Sonaar Music の WordPress 用 mp3 audio player for music, radio & podcast におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-10268 2025-01-20 12:21 2024-11-19 Show GitHub Exploit DB Packet Storm
1303 4.3 警告
Network
webinarpress webinarpress WordPress 用 webinarpress における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-11271 2025-01-20 12:21 2024-11-15 Show GitHub Exploit DB Packet Storm
1304 5.4 警告
Network
wpextended The Ultimate WordPress Toolkit  - WP Extended wpextended の WordPress 用 The Ultimate WordPress Toolkit - WP Extended におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-862
CVE-2024-11916 2025-01-20 12:21 2024-11-27 Show GitHub Exploit DB Packet Storm
1305 4.3 警告
Network
Hire Web Xperts Passwords Manager Hire Web Xperts の WordPress 用 Passwords Manager における認証の欠如に関する脆弱性 CWE-862
CWE-89
CVE-2024-12614 2025-01-20 12:21 2024-12-13 Show GitHub Exploit DB Packet Storm
1306 9.8 緊急
Network
oretnom23 Laundry Shop Management System oretnom23 の Laundry Shop Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-3465 2025-01-20 12:03 2024-04-8 Show GitHub Exploit DB Packet Storm
1307 9.8 緊急
Network
Shenzhen Tenda Technology Co.,Ltd. ac500 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の ac500 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-3907 2025-01-20 12:03 2024-04-17 Show GitHub Exploit DB Packet Storm
1308 7.8 重要
Local
Ivanti secure access client Ivanti の secure access client における脆弱性 CWE-267
CWE-Other
CVE-2024-7571 2025-01-20 12:02 2024-11-12 Show GitHub Exploit DB Packet Storm
1309 3.3
Local
Ivanti secure access client Ivanti の secure access client における脆弱性 CWE-267
CWE-732
CWE-732
CWE-Other
CVE-2024-9842 2025-01-20 12:02 2024-11-12 Show GitHub Exploit DB Packet Storm
1310 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-53208 2025-01-20 11:59 2024-11-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274781 - apple ipod_touch Application Sandbox in Apple iPod touch 2.0 through 2.0.2, and iPhone 2.0 through 2.0.2, does not properly isolate third-party applications, which allows attackers to read arbitrary files in a third-… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-3631 2011-03-8 12:11 2008-09-11 Show GitHub Exploit DB Packet Storm
274782 - apple ipod_touch Link to patched version (v2.1) - http://www.apple.com/ipodtouch/softwareupdate.html CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-3631 2011-03-8 12:11 2008-09-11 Show GitHub Exploit DB Packet Storm
274783 - condor_project condor Unspecified vulnerability in Condor before 7.0.5 allows attackers to execute jobs as other users via unknown vectors. NVD-CWE-noinfo
CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-3826 2011-03-8 12:11 2008-10-9 Show GitHub Exploit DB Packet Storm
274784 - condor_project condor Stack-based buffer overflow in the condor_ schedd daemon in Condor before 7.0.5 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-3828 2011-03-8 12:11 2008-10-9 Show GitHub Exploit DB Packet Storm
274785 - condor_project condor Unspecified vulnerability in the condor_ schedd daemon in Condor before 7.0.5 allows attackers to cause a denial of service (crash) via unknown vectors. NVD-CWE-noinfo
CVE-2008-3829 2011-03-8 12:11 2008-10-9 Show GitHub Exploit DB Packet Storm
274786 - condor_project condor Condor before 7.0.5 does not properly handle when the configuration specifies overlapping netmasks in allow or deny rules, which causes the rule to be ignored and allows attackers to bypass intended … CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-3830 2011-03-8 12:11 2008-10-9 Show GitHub Exploit DB Packet Storm
274787 - django_project django The administration application in Django 0.91, 0.95, and 0.96 stores unauthenticated HTTP POST requests and processes them after successful authentication occurs, which allows remote attackers to con… CWE-352
 Origin Validation Error
CVE-2008-3909 2011-03-8 12:11 2008-09-5 Show GitHub Exploit DB Packet Storm
274788 - adobe robohelp_server Cross-site scripting (XSS) vulnerability in Adobe RoboHelp Server 6 and 7 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Help Errors log. CWE-79
Cross-site Scripting
CVE-2008-2991 2011-03-8 12:10 2008-07-10 Show GitHub Exploit DB Packet Storm
274789 - ibm websphere_application_server Unspecified vulnerability in the PropFilePasswordEncoder utility in the Security component in IBM WebSphere Application Server (WAS) 5.1 before 5.1.1.19 has unknown impact and attack vectors. NVD-CWE-noinfo
CWE-255
Credentials Management
CVE-2008-3235 2011-03-8 12:10 2008-07-22 Show GitHub Exploit DB Packet Storm
274790 - novell imanager Unspecified vulnerability in Novell iManager before 2.7 SP1 (2.7.1) allows remote attackers to delete Plug-in Studio created Property Book Pages via unknown vectors. NVD-CWE-noinfo
CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-3488 2011-03-8 12:10 2008-08-7 Show GitHub Exploit DB Packet Storm