Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1821 6.5 警告
Network
マイクロソフト Microsoft Defender for Endpoint Windows Defender Information Disclosure Vulnerability CWE-612
CWE-Other
CVE-2024-49071 2025-01-16 13:40 2024-12-12 Show GitHub Exploit DB Packet Storm
1822 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-noinfo
情報不足
CVE-2021-47016 2025-01-16 13:39 2021-04-6 Show GitHub Exploit DB Packet Storm
1823 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-Other
その他
CVE-2021-47043 2025-01-16 13:39 2021-03-22 Show GitHub Exploit DB Packet Storm
1824 7.1 重要
Adjacent
マイクロソフト Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows 11
Windows Hyper-V のセキュリティ機能のバイパスの脆弱性 CWE-20
CWE-noinfo
CVE-2024-20659 2025-01-16 13:31 2024-10-8 Show GitHub Exploit DB Packet Storm
1825 7.5 重要
Network
oretnom23 lost and found information system Oretnom23 の lost and found information system における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2023-33677 2025-01-16 12:32 2023-05-22 Show GitHub Exploit DB Packet Storm
1826 4.3 警告
Network
Basixonline NEX-Forms Basixonline の WordPress 用 NEX-Forms における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1130 2025-01-16 12:32 2024-02-29 Show GitHub Exploit DB Packet Storm
1827 5.4 警告
Network
IdeaBox Creations PowerPack Addons for Elementor IdeaBox Creations の WordPress 用 PowerPack Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1411 2025-01-16 12:32 2024-02-29 Show GitHub Exploit DB Packet Storm
1828 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-3143 2025-01-16 12:32 2024-04-2 Show GitHub Exploit DB Packet Storm
1829 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. W15E ファームウェア Shenzhen Tenda Technology Co.,Ltd. の W15E ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4123 2025-01-16 12:32 2024-04-24 Show GitHub Exploit DB Packet Storm
1830 9.8 緊急
Network
ThimPress LearnPress ThimPress の WordPress 用 LearnPress における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-4434 2025-01-16 12:32 2024-05-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 21, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
277121 - scriptez mail_manager_pro Cross-site request forgery (CSRF) vulnerability in admin.php in Mail Manager Pro allows remote attackers to hijack the authentication of administrators for requests that change the admin password via… CWE-352
 Origin Validation Error
CVE-2009-4827 2010-05-24 13:00 2010-04-28 Show GitHub Exploit DB Packet Storm
277122 - phpwebscripts ad_manager_pro Cross-site request forgery (CSRF) vulnerability in administration/admins.php in Ad Manager Pro (aka AdManagerPro) 3.0 allows remote attackers to hijack the authentication of administrators for reques… CWE-352
 Origin Validation Error
CVE-2009-4828 2010-05-24 13:00 2010-04-28 Show GitHub Exploit DB Packet Storm
277123 - stafford.uklinux libesmtp libESMTP, probably 1.0.4 and earlier, does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attack… CWE-310
Cryptographic Issues
CVE-2010-1192 2010-05-22 14:46 2010-04-1 Show GitHub Exploit DB Packet Storm
277124 - stafford.uklinux libesmtp The match_component function in smtp-tls.c in libESMTP 1.0.3.r1, and possibly other versions including 1.0.4, treats two strings as equal if one is a substring of the other, which allows remote attac… CWE-310
Cryptographic Issues
CVE-2010-1194 2010-05-22 14:46 2010-04-1 Show GitHub Exploit DB Packet Storm
277125 - hp insight_control_server_migration_for_windows Multiple cross-site scripting (XSS) vulnerabilities in HP Insight Control Server Migration before 6.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2010-1557 2010-05-21 14:59 2010-05-15 Show GitHub Exploit DB Packet Storm
277126 - cisco pgw_2200_softswitch The SIP implementation on the Cisco PGW 2200 Softswitch with software 9.7(3)S before 9.7(3)S11 and 9.7(3)P before 9.7(3)P11 allows remote attackers to cause a denial of service (device crash) via a l… CWE-20
 Improper Input Validation 
CVE-2010-1561 2010-05-21 14:59 2010-05-15 Show GitHub Exploit DB Packet Storm
277127 - cisco pgw_2200_softswitch The SIP implementation on the Cisco PGW 2200 Softswitch with software 9.7(3)S before 9.7(3)S9 and 9.7(3)P before 9.7(3)P9 allows remote attackers to cause a denial of service (device crash) via a mal… CWE-20
 Improper Input Validation 
CVE-2010-1562 2010-05-21 14:59 2010-05-15 Show GitHub Exploit DB Packet Storm
277128 - cisco pgw_2200_softswitch The SIP implementation on the Cisco PGW 2200 Softswitch with software 9.7(3)S before 9.7(3)S9 and 9.7(3)P before 9.7(3)P9 allows remote attackers to cause a denial of service (device crash) via a mal… CWE-20
 Improper Input Validation 
CVE-2010-1563 2010-05-21 14:59 2010-05-15 Show GitHub Exploit DB Packet Storm
277129 - cisco pgw_2200_softswitch Unspecified vulnerability in the SIP implementation on the Cisco PGW 2200 Softswitch with software 9.7(3)S before 9.7(3)S9 and 9.7(3)P before 9.7(3)P9 allows remote attackers to cause a denial of ser… CWE-399
 Resource Management Errors
CVE-2010-1565 2010-05-21 14:59 2010-05-15 Show GitHub Exploit DB Packet Storm
277130 - cisco pgw_2200_softswitch The SIP implementation on the Cisco PGW 2200 Softswitch with software before 9.8(1)S5 allows remote attackers to cause a denial of service (device crash) via a malformed header, aka Bug ID CSCsz13590. CWE-20
 Improper Input Validation 
CVE-2010-1567 2010-05-21 14:59 2010-05-15 Show GitHub Exploit DB Packet Storm