Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1451 4.8 警告
Network
shopfiles ebook store shopfiles の WordPress 用 ebook store におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-23501 2025-01-17 19:40 2024-02-29 Show GitHub Exploit DB Packet Storm
1452 6.5 警告
Network
axiosys bento4 axiosys の bento4 における有効期限後のメモリの解放の欠如に関する脆弱性 CWE-401
CWE-401
CVE-2024-24155 2025-01-17 19:40 2024-02-29 Show GitHub Exploit DB Packet Storm
1453 5.4 警告
Network
Vanderbilt redcap Vanderbilt の redcap におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CVE-2024-56377 2025-01-17 19:40 2024-12-22 Show GitHub Exploit DB Packet Storm
1454 7.5 重要
Network
SimpleHelp Ltd SimpleHelp SimpleHelp Ltd の SimpleHelp におけるパストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2024-57727 2025-01-17 19:40 2025-01-15 Show GitHub Exploit DB Packet Storm
1455 5.4 警告
Network
Themeisle Orbit Fox ThemeIsle の WordPress 用 Orbit Fox におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2025-0311 2025-01-17 19:40 2025-01-10 Show GitHub Exploit DB Packet Storm
1456 6.2 警告
Local
FreeType Project FreeType FreeType Project の FreeType における整数オーバーフローの脆弱性 CWE-190
CWE-190
CVE-2025-23022 2025-01-17 19:40 2025-01-10 Show GitHub Exploit DB Packet Storm
1457 6.1 警告
Network
weForms Pro weForms weForms Pro の WordPress 用 weForms におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-0386 2025-01-17 18:26 2024-03-12 Show GitHub Exploit DB Packet Storm
1458 8.8 重要
Network
Themeum Tutor LMS Themeum の WordPress 用 Tutor LMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-1751 2025-01-17 18:26 2024-03-13 Show GitHub Exploit DB Packet Storm
1459 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. f1203 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の f1203 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2979 2025-01-17 18:26 2024-03-27 Show GitHub Exploit DB Packet Storm
1460 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-3146 2025-01-17 18:26 2024-04-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 21, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
282791 - francisco_burzi php-nuke PHP-Nuke 4.4.1a allows remote attackers to modify a user's email address and obtain the password by guessing the user id (UID) and calling user.php with the saveuser operator. NVD-CWE-Other
CVE-2001-0292 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
282792 - datawizard ftpxq Directory traversal vulnerability in FtpXQ FTP server 2.0.93 allows remote attackers to read arbitrary files via a .. (dot dot) in the GET command. NVD-CWE-Other
CVE-2001-0293 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
282793 - typsoft typsoft_ftp_server Directory traversal vulnerability in TYPSoft FTP Server 0.85 allows remote attackers to read arbitrary files via (1) a .. (dot dot) in a GET command, or (2) a ... in a CWD command. NVD-CWE-Other
CVE-2001-0294 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
282794 - texas_imperial_software wftpd_pro Buffer overflow in WFTPD Pro 3.00 allows remote attackers to execute arbitrary commands via a long CWD command. NVD-CWE-Other
CVE-2001-0296 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
282795 - dattaraj_rao simple_server Directory traversal vulnerability in Simple Server HTTPd 1.0 (originally Free Java Server) allows remote attackers to read arbitrary files via a .. (dot dot) in the URL. NVD-CWE-Other
CVE-2001-0297 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
282796 - sapio_design_ltd webreflex Buffer overflow in WebReflex 1.55 HTTPd allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long HTTP GET request. NVD-CWE-Other
CVE-2001-0298 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
282797 - pi3 pi3web Buffer overflow in tstisapi.dll in Pi3Web 1.0.1 web server allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long URL. NVD-CWE-Other
CVE-2001-0302 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
282798 - pi3 pi3web tstisapi.dll in Pi3Web 1.0.1 web server allows remote attackers to determine the physical path of the server via a URL that requests a non-existent file. NVD-CWE-Other
CVE-2001-0303 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
282799 - thinking_arts es.one Directory traversal vulnerability in store.cgi in Thinking Arts ES.One package allows remote attackers to read arbitrary files via a .. (dot dot) in the StartID parameter. NVD-CWE-Other
CVE-2001-0305 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm
282800 - itafrica webactive Directory traversal vulnerability in ITAfrica WEBactive HTTP Server 1.00 allows remote attackers to read arbitrary files via a .. (dot dot) in a URL. NVD-CWE-Other
CVE-2001-0306 2008-09-6 05:23 2001-05-3 Show GitHub Exploit DB Packet Storm