Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1841 5.4 警告
Network
Pixelite events manager Pixelite の WordPress 用 events manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3492 2025-01-16 12:30 2024-06-12 Show GitHub Exploit DB Packet Storm
1842 5.4 警告
Network
WPDeveloper Essential Addons for Elementor WPDeveloper の WordPress 用 Essential Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-4003 2025-01-16 12:30 2024-05-2 Show GitHub Exploit DB Packet Storm
1843 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. W15E ファームウェア Shenzhen Tenda Technology Co.,Ltd. の W15E ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4124 2025-01-16 12:30 2024-04-24 Show GitHub Exploit DB Packet Storm
1844 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-4588 2025-01-16 12:30 2024-05-7 Show GitHub Exploit DB Packet Storm
1845 6.1 警告
Network
Metagauss Inc. eventprime Metagauss Inc. の WordPress 用 eventprime におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9864 2025-01-16 12:29 2024-10-24 Show GitHub Exploit DB Packet Storm
1846 7.8 重要
Local
クアルコム QCA6595 ファームウェア
qam8650p ファームウェア
fastconnect 6700 ファームウェア
QCA6574A ファームウェア
qam8775p ファームウェア
flight rb5 5g ファームウェア
qam8255p ファームウェア<…
複数のクアルコム製品における解放済みメモリの使用に関する脆弱性 CWE-416
CWE-416
CVE-2024-23354 2025-01-16 12:29 2024-05-6 Show GitHub Exploit DB Packet Storm
1847 7.8 重要
Local
マイクロソフト Microsoft Excel
Microsoft 365 Apps
Microsoft Office Online Server
Microsoft Office
Microsoft Excel のリモートでコードが実行される脆弱性 CWE-502
CWE-noinfo
CVE-2024-30042 2025-01-16 12:27 2024-05-14 Show GitHub Exploit DB Packet Storm
1848 7.5 重要
Network
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows 11
Microsoft Windows Server 2025
Microsoft Window…
Microsoft Message Queuing (MSMQ) のサービス拒否の脆弱性 CWE-400
CWE-noinfo
CVE-2024-49096 2025-01-16 12:20 2024-12-10 Show GitHub Exploit DB Packet Storm
1849 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows 11
Microsoft Windows Server 2025
Microsoft Window…
Windows 共通ログ ファイル システム ドライバーの特権の昇格の脆弱性 CWE-126
CWE-noinfo
CVE-2024-49088 2025-01-16 12:15 2024-12-10 Show GitHub Exploit DB Packet Storm
1850 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows Server 2025
Microsoft Windows Server 2008
Microso…
Windows ルーティングとリモート アクセス サービス (RRAS) のリモートでコードが実行される脆弱性 CWE-122
CWE-190
CWE-noinfo
CVE-2024-49085 2025-01-16 12:12 2024-12-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 23, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
241 9.8 CRITICAL
Network
enituretechnology ltl_freight_quotes The LTL Freight Quotes – Unishippers Edition plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' parameter in all versions up to, and including, 2.5.8 due to insufficient escaping o… Update CWE-89
SQL Injection
CVE-2024-13477 2025-02-21 01:30 2025-02-12 Show GitHub Exploit DB Packet Storm
242 5.4 MEDIUM
Network
kevonadonis wp_abstracts The WP Abstracts plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.7.3. This is due to missing nonce validation on multiple functions. This make… Update CWE-352
 Origin Validation Error
CVE-2024-12386 2025-02-21 01:29 2025-02-12 Show GitHub Exploit DB Packet Storm
243 8.8 HIGH
Network
brizy brizy The Brizy – Page Builder plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'storeUploads' function in all versions up to, and including, 2.6.4. T… Update CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-10960 2025-02-21 01:26 2025-02-12 Show GitHub Exploit DB Packet Storm
244 8.8 HIGH
Network
1000projects attendance_tracking_management_system A vulnerability, which was classified as critical, was found in 1000 Projects Attendance Tracking Management System 1.0. This affects an unknown part of the file /admin/chart1.php. The manipulation o… Update CWE-89
SQL Injection
CVE-2025-1189 2025-02-21 01:24 2025-02-12 Show GitHub Exploit DB Packet Storm
245 7.5 HIGH
Network
enituretechnology shipengine_shipping_quotes The ShipEngine Shipping Quotes plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' parameter in all versions up to, and including, 1.0.7 due to insufficient escaping on the user sup… Update CWE-89
SQL Injection
CVE-2024-13531 2025-02-21 01:23 2025-02-12 Show GitHub Exploit DB Packet Storm
246 7.8 HIGH
Local
- - IBM Security Verify Access Appliance 10.0.0.0 through 10.0.0.9 and 11.0.0.0 could allow a local user to execute arbitrary code due to improper restrictions on code generation. New CWE-94
Code Injection
CVE-2025-0161 2025-02-21 01:15 2025-02-21 Show GitHub Exploit DB Packet Storm
247 - - - A lack of rate limiting in the 'Forgot Password' feature of PHPJabbers Meeting Room Booking System v1.0 allows attackers to send an excessive amount of email for a legitimate user, leading to a possi… New - CVE-2023-51332 2025-02-21 01:15 2025-02-21 Show GitHub Exploit DB Packet Storm
248 - - - PHPJabbers Cinema Booking System v1.0 is vulnerable to Reflected Cross-Site Scripting (XSS) in Now Showing menu "date" parameter. New - CVE-2023-51330 2025-02-21 01:15 2025-02-21 Show GitHub Exploit DB Packet Storm
249 - - - PHPJabbers Shared Asset Booking System v1.0 is vulnerable to Multiple Stored Cross-Site Scripting (XSS) in the "title, name" parameters. New - CVE-2023-51325 2025-02-21 01:15 2025-02-21 Show GitHub Exploit DB Packet Storm
250 - - - PHPJabbers Bus Reservation System v1.1 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on L… New - CVE-2023-51319 2025-02-21 01:15 2025-02-21 Show GitHub Exploit DB Packet Storm