Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1331 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-4586 2025-01-20 11:23 2024-05-7 Show GitHub Exploit DB Packet Storm
1332 5.4 警告
Network
Leap13 Premium Addons for Elementor Leap13 の WordPress 用 Premium Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-4379 2025-01-20 11:23 2024-05-31 Show GitHub Exploit DB Packet Storm
1333 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-4592 2025-01-20 11:23 2024-05-7 Show GitHub Exploit DB Packet Storm
1334 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. W15E ファームウェア Shenzhen Tenda Technology Co.,Ltd. の W15E ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4122 2025-01-20 11:23 2024-04-24 Show GitHub Exploit DB Packet Storm
1335 5.4 警告
Network
WPDeveloper Essential Addons for Elementor WPDeveloper の WordPress 用 Essential Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-4449 2025-01-20 11:23 2024-05-14 Show GitHub Exploit DB Packet Storm
1336 5.4 警告
Network
Jegtheme Jeg Elementor Kit Jegtheme の WordPress 用 Jeg Elementor Kit におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-87
CVE-2024-3162 2025-01-20 11:22 2024-04-3 Show GitHub Exploit DB Packet Storm
1337 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. fh1205 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の fh1205 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-3006 2025-01-20 11:22 2024-03-27 Show GitHub Exploit DB Packet Storm
1338 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. fh1205 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の fh1205 ファームウェアにおけるコマンドインジェクションの脆弱性 CWE-77
コマンドインジェクション
CVE-2024-3009 2025-01-20 11:22 2024-03-28 Show GitHub Exploit DB Packet Storm
1339 5.4 警告
Network
Royal Elementor Addons Royal Elementor Addons and Templates Royal Elementor Addons の WordPress 用 Royal Elementor Addons and Templates におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3887 2025-01-20 11:22 2024-05-16 Show GitHub Exploit DB Packet Storm
1340 5.4 警告
Network
g5plus ultimate bootstrap elements for elementor g5plus の WordPress 用 ultimate bootstrap elements for elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-2132 2025-01-20 11:20 2024-04-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 4, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
121 6.4 MEDIUM
Network
- - The Better Messages – Live Chat for WordPress, BuddyPress, PeepSo, Ultimate Member, BuddyBoss plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'better_messages_live_… CWE-79
Cross-site Scripting
CVE-2024-13612 2025-02-1 22:15 2025-02-1 Show GitHub Exploit DB Packet Storm
122 6.3 MEDIUM
Network
- - A vulnerability was found in itsourcecode Tailoring Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file deldoc.php. The manipulation of the ar… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0943 2025-02-1 20:15 2025-02-1 Show GitHub Exploit DB Packet Storm
123 4.3 MEDIUM
Network
- - The WP Job Portal – A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.2.6 v… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-13429 2025-02-1 17:15 2025-02-1 Show GitHub Exploit DB Packet Storm
124 5.3 MEDIUM
Network
- - The WP Job Portal – A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.2.6 v… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-13428 2025-02-1 17:15 2025-02-1 Show GitHub Exploit DB Packet Storm
125 4.3 MEDIUM
Network
- - The WP Job Portal – A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.2.6 v… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-13425 2025-02-1 17:15 2025-02-1 Show GitHub Exploit DB Packet Storm
126 5.3 MEDIUM
Network
- - The WP Job Portal – A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.2.6 v… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-13372 2025-02-1 17:15 2025-02-1 Show GitHub Exploit DB Packet Storm
127 5.3 MEDIUM
Network
- - The WP Job Portal – A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to unauthorized arbitrary emails sending due to a missing capability check on the… CWE-862
 Missing Authorization
CVE-2024-13371 2025-02-1 17:15 2025-02-1 Show GitHub Exploit DB Packet Storm
128 5.4 MEDIUM
Network
- - The Custom Related Posts plugin for WordPress is vulnerable to unauthorized access & modification of data due to a missing capability check on three AJAX actions in all versions up to, and including,… CWE-862
 Missing Authorization
CVE-2024-12825 2025-02-1 17:15 2025-02-1 Show GitHub Exploit DB Packet Storm
129 - - - An Improper Certificate Validation on UniFi OS devices, with Identity Enterprise configured, could allow a malicious actor to execute a man-in-the-middle (MitM) attack during application update. - CVE-2025-23091 2025-02-1 16:15 2025-02-1 Show GitHub Exploit DB Packet Storm
130 6.3 MEDIUM
Network
- - The MagicForm plugin for WordPress is vulnerable to access and modification of data due to a missing capability check on the plugin's AJAX actions in all versions up to, and including, 1.6.2. This ma… CWE-862
 Missing Authorization
CVE-2025-0939 2025-02-1 16:15 2025-02-1 Show GitHub Exploit DB Packet Storm