Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1791 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. f1203 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の f1203 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2977 2025-01-16 14:40 2024-03-27 Show GitHub Exploit DB Packet Storm
1792 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-3145 2025-01-16 14:40 2024-04-2 Show GitHub Exploit DB Packet Storm
1793 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. W15E ファームウェア Shenzhen Tenda Technology Co.,Ltd. の W15E ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4115 2025-01-16 14:40 2024-04-24 Show GitHub Exploit DB Packet Storm
1794 5.4 警告
Network
Leap13 Premium Addons for Elementor Leap13 の WordPress 用 Premium Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-4203 2025-01-16 14:40 2024-05-2 Show GitHub Exploit DB Packet Storm
1795 5.4 警告
Network
WPDeveloper Essential Addons for Elementor WPDeveloper の WordPress 用 Essential Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-4624 2025-01-16 14:40 2024-05-14 Show GitHub Exploit DB Packet Storm
1796 7.8 重要
Local
クアルコム qamsrv1m ファームウェア
qamsrv1h ファームウェア
QCA8081 ファームウェア
QCA6391 ファームウェア
QCA6436 ファームウェア
qam8255p ファームウェア
c-v2x 9150 ファームウェア
QCA6426 ファームウェア…
複数のクアルコム製品における解放済みメモリの使用に関する脆弱性 CWE-416
CWE-416
CVE-2023-43521 2025-01-16 14:40 2023-09-19 Show GitHub Exploit DB Packet Storm
1797 4.3 警告
Network
Metagauss Inc. eventprime Metagauss Inc. の WordPress 用 eventprime における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1126 2025-01-16 14:40 2024-03-13 Show GitHub Exploit DB Packet Storm
1798 7.8 重要
Local
クアルコム fsm20056 ファームウェア
AR8035 ファームウェア
MDM9628 ファームウェア
qam8255p ファームウェア
c-v2x 9150 ファームウェア
FSM10056 ファームウェア
fastconnect 6900 ファームウェア
fsm2005…
複数のクアルコム製品におけるバッファエラーの脆弱性 CWE-119
CWE-823
CVE-2024-21475 2025-01-16 14:40 2024-05-6 Show GitHub Exploit DB Packet Storm
1799 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-2820 2025-01-16 14:40 2024-03-22 Show GitHub Exploit DB Packet Storm
1800 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. fh1205 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の fh1205 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-3012 2025-01-16 14:40 2024-03-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275241 - cosmicperl directory_pro Directory traversal vulnerability in cosmicpro.cgi in Cosmicperl Directory Pro 2.0 allows remote attackers to gain sensitive information via a .. (dot dot) in the SHOW parameter. CWE-22
Path Traversal
CVE-2001-0780 2016-05-26 02:38 2001-10-18 Show GitHub Exploit DB Packet Storm
275242 - xli
xloadimage
xli
xloadimage
Buffer overflow in xloadimage 4.1 (aka xli 1.16 and 1.17) in Linux allows remote attackers to execute arbitrary code via a FACES format image containing a long (1) Firstname or (2) Lastname field. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2001-0775 2016-05-20 12:00 2001-10-18 Show GitHub Exploit DB Packet Storm
275243 - oracle peoplesoft_enterprise Unspecified vulnerability in PeopleTools in Oracle PeopleSoft Enterprise 8.44 up to 8.46.03 has unknown impact and attack vectors, as identified by Oracle Vuln# PSE03. NVD-CWE-noinfo
CVE-2005-3463 2016-05-12 03:14 2005-11-2 Show GitHub Exploit DB Packet Storm
275244 - apple
perry_kiehtreiber
mac_os_x
mac_os_x_server
securityd
Authorization Services in securityd for Apple Mac OS X 10.3.9 allows local users to gain privileges by granting themselves certain rights that should be restricted to administrators. CWE-264
Permissions, Privileges, and Access Controls
CVE-2005-2741 2016-05-10 01:50 2005-10-26 Show GitHub Exploit DB Packet Storm
275245 - sgi irix Unknown vulnerability in rpc.mountd in SGI IRIX 6.5.25, 6.5.26, and 6.5.27 does not sufficiently restrict access rights for read-mostly exports, which allows attackers to conduct unauthorized activit… CWE-264
Permissions, Privileges, and Access Controls
CVE-2005-0139 2016-05-10 01:49 2005-09-22 Show GitHub Exploit DB Packet Storm
275246 - sgi irix rpc.mountd in SGI IRIX 6.5.25, 6.5.26, and 6.5.27 does not correctly allow access to anonymous clients that connect from a system whose hostname can not be determined. NOTE: while this issue occurs … CWE-17
Code
CVE-2005-0138 2016-05-10 00:32 2005-09-22 Show GitHub Exploit DB Packet Storm
275247 - - - Unspecified vulnerability in PeopleTools in Oracle PeopleSoft Enterprise 8.42 up to 8.45.17 has unknown impact and attack vectors, as identified by Oracle Vuln# PSE01. NVD-CWE-Other
CVE-2005-3461 2016-04-30 10:59 2005-11-2 Show GitHub Exploit DB Packet Storm
275248 - openoffice openoffice.org Unspecified vulnerability in OpenOffice.org (OOo) has unspecified impact and remote attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.9. NOTE: as of 20091005, this… NVD-CWE-noinfo
CVE-2009-3570 2015-11-25 03:07 2009-10-7 Show GitHub Exploit DB Packet Storm
275249 - openoffice openoffice.org Unspecified vulnerability in OpenOffice.org (OOo) has unknown impact and client-side attack vector, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, aka "Client-side exploit." … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-3571 2015-11-25 03:07 2009-10-7 Show GitHub Exploit DB Packet Storm
275250 - geodesicsolutions geoauctions_premier
geoclassifieds_basic
SQL injection vulnerability in index.php in GeodesicSolutions (1) GeoAuctions Premier 2.0.3 and (2) GeoClassifieds Basic 2.0.3 allows remote attackers to execute arbitrary SQL commands via the b para… CWE-89
SQL Injection
CVE-2006-3823 2015-09-2 01:59 2006-07-25 Show GitHub Exploit DB Packet Storm