Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1821 6.5 警告
Network
マイクロソフト Microsoft Defender for Endpoint Windows Defender Information Disclosure Vulnerability CWE-612
CWE-Other
CVE-2024-49071 2025-01-16 13:40 2024-12-12 Show GitHub Exploit DB Packet Storm
1822 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-noinfo
情報不足
CVE-2021-47016 2025-01-16 13:39 2021-04-6 Show GitHub Exploit DB Packet Storm
1823 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-Other
その他
CVE-2021-47043 2025-01-16 13:39 2021-03-22 Show GitHub Exploit DB Packet Storm
1824 7.1 重要
Adjacent
マイクロソフト Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows 11
Windows Hyper-V のセキュリティ機能のバイパスの脆弱性 CWE-20
CWE-noinfo
CVE-2024-20659 2025-01-16 13:31 2024-10-8 Show GitHub Exploit DB Packet Storm
1825 7.5 重要
Network
oretnom23 lost and found information system Oretnom23 の lost and found information system における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2023-33677 2025-01-16 12:32 2023-05-22 Show GitHub Exploit DB Packet Storm
1826 4.3 警告
Network
Basixonline NEX-Forms Basixonline の WordPress 用 NEX-Forms における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1130 2025-01-16 12:32 2024-02-29 Show GitHub Exploit DB Packet Storm
1827 5.4 警告
Network
IdeaBox Creations PowerPack Addons for Elementor IdeaBox Creations の WordPress 用 PowerPack Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1411 2025-01-16 12:32 2024-02-29 Show GitHub Exploit DB Packet Storm
1828 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-3143 2025-01-16 12:32 2024-04-2 Show GitHub Exploit DB Packet Storm
1829 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. W15E ファームウェア Shenzhen Tenda Technology Co.,Ltd. の W15E ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4123 2025-01-16 12:32 2024-04-24 Show GitHub Exploit DB Packet Storm
1830 9.8 緊急
Network
ThimPress LearnPress ThimPress の WordPress 用 LearnPress における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-4434 2025-01-16 12:32 2024-05-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 12, 2025, 4:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
279881 - eaden_mckee bblog SQL injection vulnerability in bBlog 0.7.4 allows remote attackers to execute arbitrary SQL commands via the postid parameter. NVD-CWE-Other
CVE-2005-1310 2008-09-6 05:48 2005-04-23 Show GitHub Exploit DB Packet Storm
279882 - yappa-ng yappa-ng Cross-site scripting (XSS) vulnerability in Yappa-NG before 2.3.2 allows remote attackers to inject arbitrary web script or HTML via unknown vectors. NVD-CWE-Other
CVE-2005-1311 2008-09-6 05:48 2005-05-2 Show GitHub Exploit DB Packet Storm
279883 - yappa-ng yappa-ng PHP remote file inclusion vulnerability in Yappa-NG before 2.3.2 allows remote attackers to execute arbitrary PHP code via unknown vectors. NVD-CWE-Other
CVE-2005-1312 2008-09-6 05:48 2005-04-24 Show GitHub Exploit DB Packet Storm
279884 - horde passwd Cross-site scripting (XSS) vulnerability in Horde Passwd module before 2.2.2 allows remote attackers to inject arbitrary web script or HTML via the parent's frame page title. NVD-CWE-Other
CVE-2005-1313 2008-09-6 05:48 2005-05-2 Show GitHub Exploit DB Packet Storm
279885 - horde kronolith Cross-site scripting (XSS) vulnerability in Horde Kronolith module before 1.1.4 allows remote attackers to inject arbitrary web script or HTML via the parent's frame page title. NVD-CWE-Other
CVE-2005-1314 2008-09-6 05:48 2005-05-2 Show GitHub Exploit DB Packet Storm
279886 - horde turba Cross-site scripting (XSS) vulnerability in Horde Turba module before 1.2.5 allows remote attackers to inject arbitrary web script or HTML via the parent's frame page title. NVD-CWE-Other
CVE-2005-1315 2008-09-6 05:48 2005-05-2 Show GitHub Exploit DB Packet Storm
279887 - horde chora Cross-site scripting (XSS) vulnerability in Horde Chora module before 1.2.3 allows remote attackers to inject arbitrary web script or HTML via the parent's frame page title. NVD-CWE-Other
CVE-2005-1317 2008-09-6 05:48 2005-04-25 Show GitHub Exploit DB Packet Storm
279888 - horde forwards Cross-site scripting (XSS) vulnerability in Horde Forwards E-Mail Forwarding Manager before 2.2.2 allows remote attackers to inject arbitrary web script or HTML via the parent's frame page title. NVD-CWE-Other
CVE-2005-1318 2008-09-6 05:48 2005-05-2 Show GitHub Exploit DB Packet Storm
279889 - horde imp Cross-site scripting (XSS) vulnerability in Horde IMP Webmail client before 3.2.8 allows remote attackers to inject arbitrary web script or HTML via the parent's frame page title. NVD-CWE-Other
CVE-2005-1319 2008-09-6 05:48 2005-05-2 Show GitHub Exploit DB Packet Storm
279890 - horde mnemo Cross-site scripting (XSS) vulnerability in Horde Mnemo Note Manager before 1.1.4 allows remote attackers to inject arbitrary web script or HTML via the parent's frame page title. NVD-CWE-Other
CVE-2005-1320 2008-09-6 05:48 2005-05-2 Show GitHub Exploit DB Packet Storm