Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1451 4.8 警告
Network
shopfiles ebook store shopfiles の WordPress 用 ebook store におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-23501 2025-01-17 19:40 2024-02-29 Show GitHub Exploit DB Packet Storm
1452 6.5 警告
Network
axiosys bento4 axiosys の bento4 における有効期限後のメモリの解放の欠如に関する脆弱性 CWE-401
CWE-401
CVE-2024-24155 2025-01-17 19:40 2024-02-29 Show GitHub Exploit DB Packet Storm
1453 5.4 警告
Network
Vanderbilt redcap Vanderbilt の redcap におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CVE-2024-56377 2025-01-17 19:40 2024-12-22 Show GitHub Exploit DB Packet Storm
1454 7.5 重要
Network
SimpleHelp Ltd SimpleHelp SimpleHelp Ltd の SimpleHelp におけるパストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2024-57727 2025-01-17 19:40 2025-01-15 Show GitHub Exploit DB Packet Storm
1455 5.4 警告
Network
Themeisle Orbit Fox ThemeIsle の WordPress 用 Orbit Fox におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2025-0311 2025-01-17 19:40 2025-01-10 Show GitHub Exploit DB Packet Storm
1456 6.2 警告
Local
FreeType Project FreeType FreeType Project の FreeType における整数オーバーフローの脆弱性 CWE-190
CWE-190
CVE-2025-23022 2025-01-17 19:40 2025-01-10 Show GitHub Exploit DB Packet Storm
1457 6.1 警告
Network
weForms Pro weForms weForms Pro の WordPress 用 weForms におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-0386 2025-01-17 18:26 2024-03-12 Show GitHub Exploit DB Packet Storm
1458 8.8 重要
Network
Themeum Tutor LMS Themeum の WordPress 用 Tutor LMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-1751 2025-01-17 18:26 2024-03-13 Show GitHub Exploit DB Packet Storm
1459 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. f1203 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の f1203 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2979 2025-01-17 18:26 2024-03-27 Show GitHub Exploit DB Packet Storm
1460 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-3146 2025-01-17 18:26 2024-04-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 7, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
276011 - simple_glossar simple_glossar SQL injection vulnerability in the simple Glossar (simple_glossar) extension 1.0.3 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2009-4165 2009-12-3 14:00 2009-12-3 Show GitHub Exploit DB Packet Storm
276012 - michal_hadr mchtrips SQL injection vulnerability in the Trips (mchtrips) extension 2.0.0 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2009-4166 2009-12-3 14:00 2009-12-3 Show GitHub Exploit DB Packet Storm
276013 - scriptlerim radio_isetek_scripti RADIO istek scripti 2.5 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain user credentials via a direct request for estafresgaf… CWE-255
Credentials Management
CVE-2009-4096 2009-12-2 14:00 2009-11-29 Show GitHub Exploit DB Packet Storm
276014 - robo-ftp robo-ftp Buffer overflow in Robo-FTP 3.6.17, and possibly other versions, allows remote FTP servers to cause a denial of service and possibly execute arbitrary code via unspecified FTP server responses. NOTE… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-4103 2009-11-30 14:00 2009-11-29 Show GitHub Exploit DB Packet Storm
276015 - dotnetnuke dotnetnuke The install wizard in DotNetNuke 4.0 through 5.1.4 does not prevent anonymous users from accessing functionality related to determination of the need for an upgrade, which allows remote attackers to … CWE-200
Information Exposure
CVE-2009-4109 2009-11-30 14:00 2009-11-29 Show GitHub Exploit DB Packet Storm
276016 - gforge gforge Cross-site scripting (XSS) vulnerability in www/help/tracker.php in GForge 4.5.14, 4.7 rc2, and 4.8.1 allows remote attackers to inject arbitrary web script or HTML via the helpname parameter. CWE-79
Cross-site Scripting
CVE-2009-3303 2009-11-25 02:30 2009-11-25 Show GitHub Exploit DB Packet Storm
276017 - gforge gforge Multiple cross-site scripting (XSS) vulnerabilities in GForge 4.5.14, 4.7.3, and possibly other versions allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2009-4069 2009-11-25 02:30 2009-11-25 Show GitHub Exploit DB Packet Storm
276018 - gforge gforge SQL injection vulnerability in GForge 4.5.14, 4.7.3, and possibly other versions allows remote attackers to execute arbitrary SQL commands via unknown vectors. CWE-89
SQL Injection
CVE-2009-4070 2009-11-25 02:30 2009-11-25 Show GitHub Exploit DB Packet Storm
276019 - hp openview_network_node_manager The embedded database engine service (aka ovdbrun.exe) in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to cause a denial of service (daemon crash) via an invalid Er… NVD-CWE-Other
CVE-2009-3840 2009-11-24 16:04 2009-11-19 Show GitHub Exploit DB Packet Storm
276020 - hp discovery\&dependency_mapping_inventory Unspecified vulnerability in HP Discovery & Dependency Mapping Inventory (DDMI) 2.5x, 7.5x, and 7.60 on Windows allows remote authenticated users to execute arbitrary code via unknown vectors. NVD-CWE-noinfo
CVE-2009-3841 2009-11-24 16:04 2009-11-18 Show GitHub Exploit DB Packet Storm