Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1301 5.4 警告
Network
Wpmet ElementsKit Elementor addons Wpmet の WordPress 用 ElementsKit Elementor addons におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-2042 2025-01-20 12:21 2024-03-16 Show GitHub Exploit DB Packet Storm
1302 5.4 警告
Network
Sonaar Music mp3 audio player for music
 radio & podcast
Sonaar Music の WordPress 用 mp3 audio player for music, radio & podcast におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-10268 2025-01-20 12:21 2024-11-19 Show GitHub Exploit DB Packet Storm
1303 4.3 警告
Network
webinarpress webinarpress WordPress 用 webinarpress における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-11271 2025-01-20 12:21 2024-11-15 Show GitHub Exploit DB Packet Storm
1304 5.4 警告
Network
wpextended The Ultimate WordPress Toolkit  - WP Extended wpextended の WordPress 用 The Ultimate WordPress Toolkit - WP Extended におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-862
CVE-2024-11916 2025-01-20 12:21 2024-11-27 Show GitHub Exploit DB Packet Storm
1305 4.3 警告
Network
Hire Web Xperts Passwords Manager Hire Web Xperts の WordPress 用 Passwords Manager における認証の欠如に関する脆弱性 CWE-862
CWE-89
CVE-2024-12614 2025-01-20 12:21 2024-12-13 Show GitHub Exploit DB Packet Storm
1306 9.8 緊急
Network
oretnom23 Laundry Shop Management System oretnom23 の Laundry Shop Management System における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-3465 2025-01-20 12:03 2024-04-8 Show GitHub Exploit DB Packet Storm
1307 9.8 緊急
Network
Shenzhen Tenda Technology Co.,Ltd. ac500 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の ac500 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-3907 2025-01-20 12:03 2024-04-17 Show GitHub Exploit DB Packet Storm
1308 7.8 重要
Local
Ivanti secure access client Ivanti の secure access client における脆弱性 CWE-267
CWE-Other
CVE-2024-7571 2025-01-20 12:02 2024-11-12 Show GitHub Exploit DB Packet Storm
1309 3.3
Local
Ivanti secure access client Ivanti の secure access client における脆弱性 CWE-267
CWE-732
CWE-732
CWE-Other
CVE-2024-9842 2025-01-20 12:02 2024-11-12 Show GitHub Exploit DB Packet Storm
1310 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-53208 2025-01-20 11:59 2024-11-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
921 - - - An issue in compop.ca ONLINE MALL v.3.5.3 allows a remote attacker to execute arbitrary code via the rid, tid, et, and ts parameters. - CVE-2024-48445 2025-02-7 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
922 - - - The "NagVis" component within Checkmk is vulnerable to remote code execution. An authenticated attacker with administrative level privileges is able to upload a malicious PHP file and modify specific… - CVE-2024-13723 2025-02-7 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
923 - - - The "NagVis" component within Checkmk is vulnerable to reflected cross-site scripting. An attacker can craft a malicious link that will execute arbitrary JavaScript in the context of the browser once… - CVE-2024-13722 2025-02-7 00:15 2025-02-5 Show GitHub Exploit DB Packet Storm
924 - - - DevDojo Voyager through version 1.8.0 is vulnerable to reflected XSS via /admin/compass. By manipulating an authenticated user to click on a link, arbitrary Javascript can be executed. - CVE-2024-55416 2025-02-7 00:15 2025-01-31 Show GitHub Exploit DB Packet Storm
925 - - - DevDojo Voyager through 1.8.0 is vulnerable to path traversal at the /admin/compass. - CVE-2024-55415 2025-02-7 00:15 2025-01-31 Show GitHub Exploit DB Packet Storm
926 - - - A command injection vulnerability in the video thumbnail rendering component of Karl Ward's files.gallery v0.3.0 through 0.11.0 allows remote attackers to execute arbitrary code via a crafted video f… - CVE-2024-53615 2025-02-7 00:15 2025-01-31 Show GitHub Exploit DB Packet Storm
927 - - - A Stored Cross-Site Scripting (Stored XSS) vulnerability has been found in the Holded application. This vulnerability could allow an attacker to store a JavaScript payload within the editable ‘name’ … CWE-79
Cross-site Scripting
CVE-2025-1076 2025-02-6 23:15 2025-02-6 Show GitHub Exploit DB Packet Storm
928 4.3 MEDIUM
Network
- - A vulnerability, which was classified as problematic, was found in Webkul QloApps 1.6.1. Affected is the function logout of the file /en/?mylogout of the component URL Handler. The manipulation leads… CWE-352
CWE-862
 Origin Validation Error
 Missing Authorization
CVE-2025-1074 2025-02-6 23:15 2025-02-6 Show GitHub Exploit DB Packet Storm
929 - - - In rare scenarios, the cpca process on the Security Management Server / Domain Management Server may exit unexpectedly, creating a core dump file. When the cpca process is down, VPN and SIC connectiv… - CVE-2024-24911 2025-02-6 23:15 2025-02-6 Show GitHub Exploit DB Packet Storm
930 - - - VMware Aria Operations for Logs contains a privilege escalation vulnerability. A malicious actor with non-administrative privileges and network access to Aria Operations for Logs API may be able to p… - CVE-2025-22220 2025-02-6 23:15 2025-01-31 Show GitHub Exploit DB Packet Storm