Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1701 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-4587 2025-01-16 17:12 2024-05-7 Show GitHub Exploit DB Packet Storm
1702 7.1 重要
Local
Linux Linux Kernel Linux の Linux Kernel における境界外読み取りに関する脆弱性 CWE-125
境界外読み取り
CVE-2024-36935 2025-01-16 17:12 2024-04-25 Show GitHub Exploit DB Packet Storm
1703 9.8 緊急
Network
IBM IBM Cognos Controller IBM の IBM Cognos Controller における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2023-38724 2025-01-16 17:12 2023-07-25 Show GitHub Exploit DB Packet Storm
1704 8.8 重要
Network
IBM IBM Security Guardium IBM の IBM Security Guardium における OS コマンドインジェクションの脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2023-47709 2025-01-16 17:12 2023-11-9 Show GitHub Exploit DB Packet Storm
1705 5.9 警告
Network
Huawei HarmonyOS Huawei の HarmonyOS における競合状態に関する脆弱性 CWE-362
CWE-362
CVE-2024-54102 2025-01-16 17:12 2024-12-12 Show GitHub Exploit DB Packet Storm
1706 7.5 重要
Network
マイクロソフト Microsoft SQL Server
Microsoft OLE DB Driver
SQL Server 用 Microsoft OLE DB ドライバーのリモートでコードが実行される脆弱性 CWE-121
CWE-noinfo
CVE-2024-29045 2025-01-16 17:09 2024-04-9 Show GitHub Exploit DB Packet Storm
1707 8.8 重要
Network
マイクロソフト Microsoft SQL Server
Microsoft OLE DB Driver
SQL Server 用 Microsoft OLE DB ドライバーのリモートでコードが実行される脆弱性 CWE-190
CWE-noinfo
CVE-2024-28942 2025-01-16 17:05 2024-04-9 Show GitHub Exploit DB Packet Storm
1708 8.8 重要
Network
マイクロソフト Microsoft SQL Server
Microsoft OLE DB Driver
SQL Server 用 Microsoft OLE DB ドライバーのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2024-29048 2025-01-16 17:02 2024-04-9 Show GitHub Exploit DB Packet Storm
1709 8.8 重要
Network
マイクロソフト Microsoft SQL Server
Microsoft OLE DB Driver
SQL Server 用 Microsoft OLE DB ドライバーのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2024-29983 2025-01-16 17:00 2024-04-9 Show GitHub Exploit DB Packet Storm
1710 8.8 重要
Network
マイクロソフト Microsoft SQL Server
Microsoft OLE DB Driver
SQL Server 用 Microsoft OLE DB ドライバーのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2024-29985 2025-01-16 16:58 2024-04-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
631 6.1 MEDIUM
Network
paessler prtg_network_monitor Paessler PRTG Network Monitor SNMP Cross-Site Scripting Authentication Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of… CWE-79
Cross-site Scripting
CVE-2024-12833 2025-02-19 06:39 2025-02-12 Show GitHub Exploit DB Packet Storm
632 9.8 CRITICAL
Network
logsign unified_secops_platform Logsign Unified SecOps Platform Authentication Bypass Vulnerability. This vulnerability allows remote attackers to bypass authentication on affected installations of Logsign Unified SecOps Platform. … NVD-CWE-noinfo
CVE-2025-1044 2025-02-19 06:34 2025-02-12 Show GitHub Exploit DB Packet Storm
633 8.8 HIGH
Network
mintty_project mintty Mintty Sixel Image Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Mintty. Us… CWE-787
 Out-of-bounds Write
CVE-2025-1052 2025-02-19 06:32 2025-02-12 Show GitHub Exploit DB Packet Storm
634 4.3 MEDIUM
Network
majesticsupport majestic_support The Majestic Support – The Leading-Edge Help Desk & Customer Support Plugin plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 1.0.5 via the … CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-13601 2025-02-19 06:31 2025-02-12 Show GitHub Exploit DB Packet Storm
635 8.8 HIGH
Network
lcweb global_gallery The The Global Gallery - WordPress Responsive Gallery plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 9.1.5. This is due to the software allo… CWE-94
Code Injection
CVE-2024-13814 2025-02-19 06:30 2025-02-12 Show GitHub Exploit DB Packet Storm
636 7.8 HIGH
Local
code-projects police_fir_record_management_system A vulnerability classified as critical was found in code-projects Police FIR Record Management System 1.0. Affected by this vulnerability is an unknown functionality of the component Delete Record Ha… CWE-787
 Out-of-bounds Write
CVE-2025-1187 2025-02-19 06:28 2025-02-12 Show GitHub Exploit DB Packet Storm
637 - - - WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. A SQL Injection vulnerability was discovered in the WeGIA application, `historico_paciente.php` endpoin… CWE-89
CWE-284
SQL Injection
Improper Access Control
CVE-2025-26617 2025-02-19 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm
638 - - - WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. A Path Traversal vulnerability was discovered in the WeGIA application, `exportar_dump.php` endpoint. T… CWE-22
CWE-284
Path Traversal
Improper Access Control
CVE-2025-26616 2025-02-19 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm
639 - - - WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. A Path Traversal vulnerability was discovered in the WeGIA application, `examples.php` endpoint. This v… CWE-22
CWE-284
Path Traversal
Improper Access Control
CVE-2025-26615 2025-02-19 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm
640 - - - WeGIA is an open source Web Manager for Institutions with a focus on Portuguese language users. A SQL Injection vulnerability was discovered in the WeGIA application, `deletar_documento.php` endpoint… CWE-89
SQL Injection
CVE-2025-26614 2025-02-19 06:15 2025-02-19 Show GitHub Exploit DB Packet Storm