Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1781 5.4 警告
Network
WPDeveloper Essential Addons for Elementor WPDeveloper の WordPress 用 Essential Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-5189 2025-01-16 14:42 2024-06-11 Show GitHub Exploit DB Packet Storm
1782 7.8 重要
Local
クアルコム QCA8337 ファームウェア
qamsrv1m ファームウェア
qcc710 ファームウェア
qcn6274 ファームウェア
qamsrv1h ファームウェア
QCA8081 ファームウェア
qfw7114 ファームウェア
qam8255p ファームウェア
QCA63…
複数のクアルコム製品における古典的バッファオーバーフローの脆弱性 CWE-120
CWE-120
CVE-2023-43526 2025-01-16 14:42 2023-09-19 Show GitHub Exploit DB Packet Storm
1783 6.5 警告
Network
Metagauss Inc. eventprime Metagauss Inc. の WordPress 用 eventprime における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1123 2025-01-16 14:42 2024-03-9 Show GitHub Exploit DB Packet Storm
1784 5.3 警告
Network
Metagauss Inc. eventprime Metagauss Inc. の WordPress 用 eventprime における脆弱性 CWE-noinfo
情報不足
CVE-2024-1321 2025-01-16 14:42 2024-03-13 Show GitHub Exploit DB Packet Storm
1785 7.8 重要
Local
クアルコム qamsrv1m ファームウェア
AR8035 ファームウェア
qamsrv1h ファームウェア
MDM9628 ファームウェア
qam8255p ファームウェア
c-v2x 9150 ファームウェア
fastconnect 6900 ファームウェア
MDM9250…
複数のクアルコム製品における解放済みメモリの使用に関する脆弱性 CWE-416
CWE-416
CVE-2024-21471 2025-01-16 14:42 2024-05-6 Show GitHub Exploit DB Packet Storm
1786 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. fh1203 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の fh1203 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2990 2025-01-16 14:42 2024-03-27 Show GitHub Exploit DB Packet Storm
1787 5.4 警告
Network
Leap13 Premium Addons for Elementor Leap13 の WordPress 用 Premium Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3885 2025-01-16 14:42 2024-05-2 Show GitHub Exploit DB Packet Storm
1788 5.4 警告
Network
WPDeveloper Essential Addons for Elementor WPDeveloper の WordPress 用 Essential Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-4156 2025-01-16 14:42 2024-05-2 Show GitHub Exploit DB Packet Storm
1789 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-4593 2025-01-16 14:42 2024-05-7 Show GitHub Exploit DB Packet Storm
1790 6.1 警告
Network
oretnom23 customer support system Oretnom23 の customer support system におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CVE-2023-49971 2025-01-16 14:40 2023-12-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 21, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
278031 - php php PHP 5.2.5 does not enforce (a) open_basedir and (b) safe_mode_exec_dir restrictions for certain functions, which might allow local users to bypass intended access restrictions and call programs outsi… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-7002 2009-08-19 14:24 2009-08-19 Show GitHub Exploit DB Packet Storm
278032 - fr.simon_rundell pd_churchsearch SQL injection vulnerability in the Diocese of Portsmouth Church Search (pd_churchsearch) extension before 0.1.1, and 0.2.10 and earlier 0.2.x versions, an extension for TYPO3, allows remote attackers… CWE-89
SQL Injection
CVE-2008-6463 2009-08-19 14:23 2009-03-13 Show GitHub Exploit DB Packet Storm
278033 - apache struts Multiple directory traversal vulnerabilities in Apache Struts 2.0.x before 2.0.12 and 2.1.x before 2.1.3 allow remote attackers to read arbitrary files via a ..%252f (encoded dot dot slash) in a URI … CWE-22
Path Traversal
CVE-2008-6505 2009-08-19 14:23 2009-03-23 Show GitHub Exploit DB Packet Storm
278034 - gpsdrive gpsdrive gpsdrive (aka gpsdrive-scripts) 2.10~pre4 allows local users to overwrite arbitrary files via a symlink attack on the (a) /tmp/.smswatch or (b) /tmp/gpsdrivepos temporary file, related to (1) example… CWE-59
Link Following
CVE-2008-5703 2009-08-19 14:22 2008-12-23 Show GitHub Exploit DB Packet Storm
278035 - agares_media arcadem_pro SQL injection vulnerability in index.php in Arcadem Pro 2.700 through 2.802 allows remote attackers to execute arbitrary SQL commands via the articlecat parameter, probably related to includes/articl… CWE-89
SQL Injection
CVE-2008-6040 2009-08-19 14:22 2009-02-3 Show GitHub Exploit DB Packet Storm
278036 - gpsdrive gpsdrive gpsdrive (aka gpsdrive-scripts) 2.09 allows local users to overwrite arbitrary files via a symlink attack on an (a) /tmp/geo#####, a (b) /tmp/geocaching.loc, a (c) /tmp/geo#####.*, or a (d) /tmp/geo.… CWE-59
Link Following
CVE-2008-5380 2009-08-19 14:21 2008-12-9 Show GitHub Exploit DB Packet Storm
278037 - apple
microsoft
mac_os_x
mac_os_x_server
windows_vista
windows_xp
safari
Unspecified vulnerability in Apple Safari 4 before 4.0.3 allows remote web servers to place an arbitrary web site in the Top Sites view, and possibly conduct phishing attacks, via unknown vectors. NVD-CWE-noinfo
CVE-2009-2196 2009-08-18 13:00 2009-08-13 Show GitHub Exploit DB Packet Storm
278038 - freenas freenas Cross-site request forgery (CSRF) vulnerability in the WebGUI in FreeNAS before 0.7RC1 allows remote attackers to hijack the authentication of users for unspecified requests via unknown vectors. CWE-79
Cross-site Scripting
CVE-2009-2738 2009-08-18 13:00 2009-08-12 Show GitHub Exploit DB Packet Storm
278039 - ajsquare aj_matrix_dna SQL injection vulnerability in index.php in AJ Matrix DNA allows remote attackers to execute arbitrary SQL commands via the id parameter in a productdetail action. CWE-89
SQL Injection
CVE-2009-2779 2009-08-18 01:30 2009-08-18 Show GitHub Exploit DB Packet Storm
278040 - sellatsite.com smart_asp_survey SQL injection vulnerability in showresult.asp in Smart ASP Survey allows remote attackers to execute arbitrary SQL commands via the catid parameter. CWE-89
SQL Injection
CVE-2009-2776 2009-08-17 13:00 2009-08-15 Show GitHub Exploit DB Packet Storm