Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1561 9.8 緊急
Network
Hitachi Energy FOXMAN-UN
UNEM
Hitachi Energy の FOXMAN-UN および UNEM における境界外書き込みに関する脆弱性 CWE-787
境界外書き込み
CVE-2024-2011 2025-01-17 15:35 2024-06-11 Show GitHub Exploit DB Packet Storm
1562 6.8 警告
Physics
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Windows Server 2025
Microsoft Window…
Windows モバイル ブロードバンド ドライバーの特権昇格の脆弱性 CWE-20
CWE-noinfo
CVE-2024-49073 2025-01-17 15:33 2024-12-10 Show GitHub Exploit DB Packet Storm
1563 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Window…
Windows Win32 カーネル サブシステムの特権の昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2024-30049 2025-01-17 15:30 2024-05-14 Show GitHub Exploit DB Packet Storm
1564 9.8 緊急
Network
Hitachi Energy FOXMAN-UN
UNEM
Hitachi Energy の FOXMAN-UN および UNEM における脆弱性 CWE-noinfo
情報不足
CVE-2024-2012 2025-01-17 15:25 2024-06-11 Show GitHub Exploit DB Packet Storm
1565 10 緊急
Network
Hitachi Energy FOXMAN-UN
UNEM
Hitachi Energy の FOXMAN-UN および UNEM における重要な機能に対する認証の欠如に関する脆弱性 CWE-306
重要な機能に対する認証の欠如 解説
CVE-2024-2013 2025-01-17 15:22 2024-06-11 Show GitHub Exploit DB Packet Storm
1566 7.5 重要
Network
マイクロソフト Microsoft SharePoint Server
Microsoft SharePoint Enterprise Server
Microsoft SharePoint Server の情報漏えいの脆弱性 CWE-611
CWE-noinfo
CVE-2024-30043 2025-01-17 15:21 2024-05-14 Show GitHub Exploit DB Packet Storm
1567 5.5 警告
Local
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Window…
Windows 共通ログ ファイル システム ドライバーの特権の昇格の脆弱性 CWE-125
CWE-noinfo
CVE-2024-30037 2025-01-17 15:20 2024-05-14 Show GitHub Exploit DB Packet Storm
1568 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Windows Server 2016
Microsoft Window…
Windows DWM Core ライブラリの特権の昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2024-30032 2025-01-17 15:08 2024-05-14 Show GitHub Exploit DB Packet Storm
1569 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Window…
Win32k の特権の昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2024-30028 2025-01-17 15:02 2024-05-14 Show GitHub Exploit DB Packet Storm
1570 7.8 重要
Local
Progress Software Corporation telerik reporting Progress Software Corporation の telerik reporting における信頼できないデータのデシリアライゼーションに関する脆弱性 CWE-502
CWE-502
CVE-2024-1801 2025-01-17 15:01 2024-03-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 23, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
511 - - - WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. A SQL Injection vulnerability was discovered in the WeGIA application, `familiar_docfamiliar.php` endpo… CWE-89
CWE-284
SQL Injection
Improper Access Control
CVE-2025-26609 2025-02-19 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm
512 - - - WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. A SQL Injection vulnerability was discovered in the WeGIA application, `dependente_docdependente.php` e… CWE-89
CWE-284
SQL Injection
Improper Access Control
CVE-2025-26608 2025-02-19 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm
513 - - - WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. A SQL Injection vulnerability was discovered in the WeGIA application, `documento_excluir.php` endpoint… CWE-89
CWE-284
SQL Injection
Improper Access Control
CVE-2025-26607 2025-02-19 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm
514 - - - WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. A SQL Injection vulnerability was discovered in the WeGIA application, `informacao_adicional.php` endpo… CWE-89
CWE-284
SQL Injection
Improper Access Control
CVE-2025-26606 2025-02-19 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm
515 - - - The Maps Plugin using Google Maps for WordPress WordPress plugin before 1.9.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Store… - CVE-2024-13306 2025-02-19 06:15 2025-02-15 Show GitHub Exploit DB Packet Storm
516 - - - The Maps Plugin using Google Maps for WordPress WordPress plugin before 1.9.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Store… - CVE-2024-13208 2025-02-19 06:15 2025-02-15 Show GitHub Exploit DB Packet Storm
517 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in awsm.in Drivr Lite – Google Drive Plugin allows Stored XSS. This issue affects Drivr Lite – Googl… CWE-79
Cross-site Scripting
CVE-2025-27016 2025-02-19 05:15 2025-02-19 Show GitHub Exploit DB Packet Storm
518 - - - Missing Authorization vulnerability in EPC MediCenter - Health Medical Clinic WordPress Theme allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects MediCenter - … CWE-862
 Missing Authorization
CVE-2025-27013 2025-02-19 05:15 2025-02-19 Show GitHub Exploit DB Packet Storm
519 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in videowhisper Paid Videochat Turnkey Site allows Path Traversal. This issue affects Paid Videochat Turnk… CWE-22
Path Traversal
CVE-2025-22663 2025-02-19 05:15 2025-02-19 Show GitHub Exploit DB Packet Storm
520 - - - Missing Authorization vulnerability in Vito Peleg Atarim allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Atarim: from n/a through 4.0.9. CWE-862
 Missing Authorization
CVE-2025-22657 2025-02-19 05:15 2025-02-19 Show GitHub Exploit DB Packet Storm