Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1301 5.4 警告
Network
Wpmet ElementsKit Elementor addons Wpmet の WordPress 用 ElementsKit Elementor addons におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-2042 2025-01-20 12:21 2024-03-16 Show GitHub Exploit DB Packet Storm
1302 5.4 警告
Network
Sonaar Music mp3 audio player for music
 radio & podcast
Sonaar Music の WordPress 用 mp3 audio player for music, radio & podcast におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-10268 2025-01-20 12:21 2024-11-19 Show GitHub Exploit DB Packet Storm
1303 4.3 警告
Network
webinarpress webinarpress WordPress 用 webinarpress における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-11271 2025-01-20 12:21 2024-11-15 Show GitHub Exploit DB Packet Storm
1304 5.4 警告
Network
wpextended The Ultimate WordPress Toolkit  - WP Extended wpextended の WordPress 用 The Ultimate WordPress Toolkit - WP Extended におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-862
CVE-2024-11916 2025-01-20 12:21 2024-11-27 Show GitHub Exploit DB Packet Storm
1305 4.3 警告
Network
Hire Web Xperts Passwords Manager Hire Web Xperts の WordPress 用 Passwords Manager における認証の欠如に関する脆弱性 CWE-862
CWE-89
CVE-2024-12614 2025-01-20 12:21 2024-12-13 Show GitHub Exploit DB Packet Storm
1306 9.8 緊急
Network
oretnom23 Laundry Shop Management System oretnom23 の Laundry Shop Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-3465 2025-01-20 12:03 2024-04-8 Show GitHub Exploit DB Packet Storm
1307 9.8 緊急
Network
Shenzhen Tenda Technology Co.,Ltd. ac500 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の ac500 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-3907 2025-01-20 12:03 2024-04-17 Show GitHub Exploit DB Packet Storm
1308 7.8 重要
Local
Ivanti secure access client Ivanti の secure access client における脆弱性 CWE-267
CWE-Other
CVE-2024-7571 2025-01-20 12:02 2024-11-12 Show GitHub Exploit DB Packet Storm
1309 3.3
Local
Ivanti secure access client Ivanti の secure access client における脆弱性 CWE-267
CWE-732
CWE-732
CWE-Other
CVE-2024-9842 2025-01-20 12:02 2024-11-12 Show GitHub Exploit DB Packet Storm
1310 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-53208 2025-01-20 11:59 2024-11-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
276131 - claudio_matsuoka extended_module_player Extended Module Player (XMP) 2.5.1 and earlier allow remote attackers to execute arbitrary code via an OXM file with a negative value, which bypasses a check in (1) test_oxm and (2) decrunch_oxm func… CWE-94
Code Injection
CVE-2007-6731 2009-09-14 13:00 2009-09-14 Show GitHub Exploit DB Packet Storm
276132 - claudio_matsuoka extended_module_player Multiple buffer overflows in the dtt_load function in loaders/dtt_load.c Extended Module Player (XMP) 2.5.1 and earlier allow remote attackers to execute arbitrary code via unspecified vectors relate… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2007-6732 2009-09-14 13:00 2009-09-14 Show GitHub Exploit DB Packet Storm
276133 - rivetcode rivettracker RivetTracker before 1.0 stores passwords in cleartext in config.php, which allows local users to discover passwords by reading config.php. CWE-310
Cryptographic Issues
CVE-2008-7207 2009-09-12 01:30 2009-09-12 Show GitHub Exploit DB Packet Storm
276134 - marc_gloor screenie screenie in screenie 1.30.0 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/.screenie.##### temporary file. CWE-59
Link Following
CVE-2008-5371 2009-09-11 14:29 2008-12-9 Show GitHub Exploit DB Packet Storm
276135 - cmus cmus cmus-status-display in cmus 2.2.0 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/cmus-status temporary file. CWE-59
Link Following
CVE-2008-5375 2009-09-11 14:29 2008-12-9 Show GitHub Exploit DB Packet Storm
276136 - multi-website multi_website Cross-site scripting (XSS) vulnerability in Multi Website 1.5 allows remote attackers to inject arbitrary web script or HTML via the search parameter in a search action to the default URI. CWE-79
Cross-site Scripting
CVE-2009-3162 2009-09-11 13:00 2009-09-11 Show GitHub Exploit DB Packet Storm
276137 - openwebmail.acatysmoof openwebmail Multiple cross-site scripting (XSS) vulnerabilities in OpenWebMail before 2.53 (Stable) allow remote attackers to inject arbitrary web script or HTML via unknown vectors. CWE-79
Cross-site Scripting
CVE-2008-7202 2009-09-11 13:00 2009-09-10 Show GitHub Exploit DB Packet Storm
276138 - allenthusiast reviewpost_php_pro Cross-site scripting (XSS) vulnerability in showproduct.php in ReviewPost Pro vB3 allows remote attackers to inject arbitrary web script or HTML via the date parameter. CWE-79
Cross-site Scripting
CVE-2009-3147 2009-09-11 03:30 2009-09-11 Show GitHub Exploit DB Packet Storm
276139 - mark_reinsfelder metashell Unspecified vulnerability in metashell before 0.03 has unknown impact and attack vectors related to a "PATH execution security flaw," possibly an untrusted search path vulnerability. NVD-CWE-noinfo
CVE-2008-7196 2009-09-10 19:30 2009-09-10 Show GitHub Exploit DB Packet Storm
276140 - g15tools g15daemon Multiple unspecified vulnerabilities in G15Daemon before 1.9.4 have unknown impact and attack vectors. NVD-CWE-noinfo
CVE-2008-7197 2009-09-10 19:30 2009-09-10 Show GitHub Exploit DB Packet Storm