Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1301 5.4 警告
Network
Wpmet ElementsKit Elementor addons Wpmet の WordPress 用 ElementsKit Elementor addons におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-2042 2025-01-20 12:21 2024-03-16 Show GitHub Exploit DB Packet Storm
1302 5.4 警告
Network
Sonaar Music mp3 audio player for music
 radio & podcast
Sonaar Music の WordPress 用 mp3 audio player for music, radio & podcast におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-10268 2025-01-20 12:21 2024-11-19 Show GitHub Exploit DB Packet Storm
1303 4.3 警告
Network
webinarpress webinarpress WordPress 用 webinarpress における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-11271 2025-01-20 12:21 2024-11-15 Show GitHub Exploit DB Packet Storm
1304 5.4 警告
Network
wpextended The Ultimate WordPress Toolkit  - WP Extended wpextended の WordPress 用 The Ultimate WordPress Toolkit - WP Extended におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-862
CVE-2024-11916 2025-01-20 12:21 2024-11-27 Show GitHub Exploit DB Packet Storm
1305 4.3 警告
Network
Hire Web Xperts Passwords Manager Hire Web Xperts の WordPress 用 Passwords Manager における認証の欠如に関する脆弱性 CWE-862
CWE-89
CVE-2024-12614 2025-01-20 12:21 2024-12-13 Show GitHub Exploit DB Packet Storm
1306 9.8 緊急
Network
oretnom23 Laundry Shop Management System oretnom23 の Laundry Shop Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-3465 2025-01-20 12:03 2024-04-8 Show GitHub Exploit DB Packet Storm
1307 9.8 緊急
Network
Shenzhen Tenda Technology Co.,Ltd. ac500 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の ac500 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-3907 2025-01-20 12:03 2024-04-17 Show GitHub Exploit DB Packet Storm
1308 7.8 重要
Local
Ivanti secure access client Ivanti の secure access client における脆弱性 CWE-267
CWE-Other
CVE-2024-7571 2025-01-20 12:02 2024-11-12 Show GitHub Exploit DB Packet Storm
1309 3.3
Local
Ivanti secure access client Ivanti の secure access client における脆弱性 CWE-267
CWE-732
CWE-732
CWE-Other
CVE-2024-9842 2025-01-20 12:02 2024-11-12 Show GitHub Exploit DB Packet Storm
1310 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-53208 2025-01-20 11:59 2024-11-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 3, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
279811 - an an-httpd Buffer overflow in AN HTTPd 1.38 through 1.4.1c allows remote attackers to execute arbitrary code via a SOCKS4 request with a long username. NVD-CWE-Other
CVE-2002-1930 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
279812 - php_arena pafiledb Cross-site scripting (XSS) vulnerability in PHP Arena paFileDB 1.1.3 and 2.1.1 allows remote attackers to inject arbitrary web script or HTML via Javascript in the search string. NVD-CWE-Other
CVE-2002-1931 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
279813 - microsoft windows_2000_terminal_services The terminal services screensaver for Microsoft Windows 2000 does not automatically lock the terminal window if the window is minimized, which could allow local users to gain access to the terminal s… NVD-CWE-Other
CVE-2002-1933 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
279814 - utstarcom bas_1000 UTStarcom BAS 1000 3.1.10 creates several default or back door accounts and passwords, which allows remote attackers to gain access via (1) field account with a password of "*field", (2) guru account… NVD-CWE-Other
CVE-2002-1936 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
279815 - symantec firewall_vpn_appliance_100
firewall_vpn_appliance_200
firewall_vpn_appliance_200r
Symantec Firewall/VPN Appliance 100 through 200R hardcodes the administrator's MAC address inside the firewall's configuration, which allows remote attackers to spoof the administrator's MAC address … NVD-CWE-Other
CVE-2002-1937 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
279816 - virgil cgi_scanner Virgil CGI Scanner 0.9 allows remote attackers to execute arbitrary commands via the (1) tar (TARGET) or (2) zielport (ZIELPORT) parameters. NVD-CWE-Other
CVE-2002-1938 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
279817 - flashfxp flashfxp FlashFXP 1.4 prints FTP passwords in plaintext when there are transfers in the queue, which allows attackers to obtain FTP passwords of other users by editing the queue properties. NVD-CWE-Other
CVE-2002-1939 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
279818 - jacob_navia lcc-win32 LCC-Win32 3.2 compiler, when running on Windows 95, 98, or ME, writes portions of previously used memory after the import table, which could allow attackers to gain sensitive information. NOTE: it h… NVD-CWE-Other
CVE-2002-1940 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
279819 - radiobird_software web_server_4_everyone Buffer overflow in RadioBird WebServer 4 Everyone 1.28 allows remote attackers to cause a denial of service (crash) via a long HTTP GET request with the Host header set. NVD-CWE-Other
CVE-2002-1941 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
279820 - imatix xitami Imatix Xitami 2.5 b5 does not properly terminate certain Keep-Alive connections that have been broken or closed early, which allows remote attackers to cause a denial of service (crash) via a large n… NVD-CWE-Other
CVE-2002-1942 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm