Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1451 4.8 警告
Network
shopfiles ebook store shopfiles の WordPress 用 ebook store におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-23501 2025-01-17 19:40 2024-02-29 Show GitHub Exploit DB Packet Storm
1452 6.5 警告
Network
axiosys bento4 axiosys の bento4 における有効期限後のメモリの解放の欠如に関する脆弱性 CWE-401
CWE-401
CVE-2024-24155 2025-01-17 19:40 2024-02-29 Show GitHub Exploit DB Packet Storm
1453 5.4 警告
Network
Vanderbilt redcap Vanderbilt の redcap におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CVE-2024-56377 2025-01-17 19:40 2024-12-22 Show GitHub Exploit DB Packet Storm
1454 7.5 重要
Network
SimpleHelp Ltd SimpleHelp SimpleHelp Ltd の SimpleHelp におけるパストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2024-57727 2025-01-17 19:40 2025-01-15 Show GitHub Exploit DB Packet Storm
1455 5.4 警告
Network
Themeisle Orbit Fox ThemeIsle の WordPress 用 Orbit Fox におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2025-0311 2025-01-17 19:40 2025-01-10 Show GitHub Exploit DB Packet Storm
1456 6.2 警告
Local
FreeType Project FreeType FreeType Project の FreeType における整数オーバーフローの脆弱性 CWE-190
CWE-190
CVE-2025-23022 2025-01-17 19:40 2025-01-10 Show GitHub Exploit DB Packet Storm
1457 6.1 警告
Network
weForms Pro weForms weForms Pro の WordPress 用 weForms におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-0386 2025-01-17 18:26 2024-03-12 Show GitHub Exploit DB Packet Storm
1458 8.8 重要
Network
Themeum Tutor LMS Themeum の WordPress 用 Tutor LMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-1751 2025-01-17 18:26 2024-03-13 Show GitHub Exploit DB Packet Storm
1459 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. f1203 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の f1203 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2979 2025-01-17 18:26 2024-03-27 Show GitHub Exploit DB Packet Storm
1460 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-3146 2025-01-17 18:26 2024-04-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275171 - sun grid_engine
n1_grid_engine
This vulnerability affects Sun Microsystems, Sun Grid Engine 5.3 before 20060327 & N1 Grid Engine 6.0 before 20060327. NVD-CWE-Other
CVE-2006-1506 2011-03-8 11:33 2006-03-30 Show GitHub Exploit DB Packet Storm
275172 - abcmidi abcmidi Multiple buffer overflows in the abcmidi-yaps translator in abcmidi 20050101, and other versions, allow remote attackers to execute arbitrary code via crafted ABC music files that trigger the overflo… NVD-CWE-Other
CVE-2006-1514 2011-03-8 11:33 2006-04-27 Show GitHub Exploit DB Packet Storm
275173 - typespeed typespeed Buffer overflow in the addnewword function in typespeed 0.4.4 and earlier might allow remote attackers to execute arbitrary code via unknown vectors. NVD-CWE-Other
CVE-2006-1515 2011-03-8 11:33 2006-06-1 Show GitHub Exploit DB Packet Storm
275174 - php php_script_index Cross-site scripting (XSS) vulnerability in search.php in PHP Script Index allows remote attackers to inject arbitrary web script or HTML via the search parameter. NVD-CWE-Other
CVE-2006-1558 2011-03-8 11:33 2006-03-31 Show GitHub Exploit DB Packet Storm
275175 - php php_script_index SQL injection vulnerability in PHP Script Index allows remote attackers to execute arbitrary SQL commands via the search parameter. NOTE: the provenance of this information is unknown; the details ar… NVD-CWE-Other
CVE-2006-1559 2011-03-8 11:33 2006-03-31 Show GitHub Exploit DB Packet Storm
275176 - exponent exponent_cms Unspecified vulnerability in Exponent CMS before 0.96.5 RC 1 has unknown impact and remote attack vectors related to variables that are not "typecasted." NVD-CWE-Other
CVE-2006-1604 2011-03-8 11:33 2006-04-4 Show GitHub Exploit DB Packet Storm
275177 - exponent exponent_cms Unspecified vulnerability in the image module in Exponent CMS before 0.96.5 RC 1 allows remote attackers to execute arbitrary code via unknown vectors involving "parsed PHP." NVD-CWE-Other
CVE-2006-1605 2011-03-8 11:33 2006-04-4 Show GitHub Exploit DB Packet Storm
275178 - exponent exponent_cms Unspecified vulnerability in the image module in Exponent CMS before 0.96.5 RC 1 allows "directory disclosure" with unknown attack vectors. NVD-CWE-Other
CVE-2006-1606 2011-03-8 11:33 2006-04-4 Show GitHub Exploit DB Packet Storm
275179 - softbiz image_gallery Cross-site scripting (XSS) vulnerability in image_desc.php in Softbiz Image Gallery allows remote attackers to inject arbitrary web script or HTML via msg parameter. NOTE: the provenance of this inf… NVD-CWE-Other
CVE-2006-1660 2011-03-8 11:33 2006-04-7 Show GitHub Exploit DB Packet Storm
275180 - softbiz image_gallery This vulnerability most likely affects all versions of Softbiz, Image Gallery. NVD-CWE-Other
CVE-2006-1660 2011-03-8 11:33 2006-04-7 Show GitHub Exploit DB Packet Storm