Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1841 5.4 警告
Network
Pixelite events manager Pixelite の WordPress 用 events manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3492 2025-01-16 12:30 2024-06-12 Show GitHub Exploit DB Packet Storm
1842 5.4 警告
Network
WPDeveloper Essential Addons for Elementor WPDeveloper の WordPress 用 Essential Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-4003 2025-01-16 12:30 2024-05-2 Show GitHub Exploit DB Packet Storm
1843 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. W15E ファームウェア Shenzhen Tenda Technology Co.,Ltd. の W15E ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4124 2025-01-16 12:30 2024-04-24 Show GitHub Exploit DB Packet Storm
1844 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-4588 2025-01-16 12:30 2024-05-7 Show GitHub Exploit DB Packet Storm
1845 6.1 警告
Network
Metagauss Inc. eventprime Metagauss Inc. の WordPress 用 eventprime におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9864 2025-01-16 12:29 2024-10-24 Show GitHub Exploit DB Packet Storm
1846 7.8 重要
Local
クアルコム QCA6595 ファームウェア
qam8650p ファームウェア
fastconnect 6700 ファームウェア
QCA6574A ファームウェア
qam8775p ファームウェア
flight rb5 5g ファームウェア
qam8255p ファームウェア<…
複数のクアルコム製品における解放済みメモリの使用に関する脆弱性 CWE-416
CWE-416
CVE-2024-23354 2025-01-16 12:29 2024-05-6 Show GitHub Exploit DB Packet Storm
1847 7.8 重要
Local
マイクロソフト Microsoft Excel
Microsoft 365 Apps
Microsoft Office Online Server
Microsoft Office
Microsoft Excel のリモートでコードが実行される脆弱性 CWE-502
CWE-noinfo
CVE-2024-30042 2025-01-16 12:27 2024-05-14 Show GitHub Exploit DB Packet Storm
1848 7.5 重要
Network
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows 11
Microsoft Windows Server 2025
Microsoft Window…
Microsoft Message Queuing (MSMQ) のサービス拒否の脆弱性 CWE-400
CWE-noinfo
CVE-2024-49096 2025-01-16 12:20 2024-12-10 Show GitHub Exploit DB Packet Storm
1849 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows 11
Microsoft Windows Server 2025
Microsoft Window…
Windows 共通ログ ファイル システム ドライバーの特権の昇格の脆弱性 CWE-126
CWE-noinfo
CVE-2024-49088 2025-01-16 12:15 2024-12-10 Show GitHub Exploit DB Packet Storm
1850 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows Server 2025
Microsoft Windows Server 2008
Microso…
Windows ルーティングとリモート アクセス サービス (RRAS) のリモートでコードが実行される脆弱性 CWE-122
CWE-190
CWE-noinfo
CVE-2024-49085 2025-01-16 12:12 2024-12-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275291 - docebo docebo PHP remote file inclusion vulnerability in addons/mod_media/body.php in Docebo 3.0.3 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in … CWE-94
Code Injection
CVE-2006-6957 2013-08-31 14:20 2007-01-30 Show GitHub Exploit DB Packet Storm
275292 - wikkawiki wikkawiki WikkaWiki (Wikka Wiki) before 1.1.6.3 allows attackers in a shared virtual host server environment to upload and execute an arbitrary configuration file by modifying the WAKKA_CONFIG environment vari… NVD-CWE-Other
CVE-2007-2613 2013-08-30 14:27 2007-05-11 Show GitHub Exploit DB Packet Storm
275293 - wikkawiki wikkawiki The vendor has addressed this issue through a product update: http://www.wikkawiki.org/downloads/ NVD-CWE-Other
CVE-2007-2613 2013-08-30 14:27 2007-05-11 Show GitHub Exploit DB Packet Storm
275294 - iatek siteenable Cross-site scripting (XSS) vulnerability in login.asp in SiteEnable 3.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the ret_page parameter. NVD-CWE-Other
CVE-2005-4483 2013-08-30 13:50 2005-12-22 Show GitHub Exploit DB Packet Storm
275295 - greendesktiny green_desktiny SQL injection vulnerability in news_detail.php in Green Desktiny 2.3.1, and possibly earlier versions, allows remote attackers to execute arbitrary SQL commands via the id parameter. CWE-89
SQL Injection
CVE-2009-4456 2013-08-28 15:14 2009-12-30 Show GitHub Exploit DB Packet Storm
275296 - backup_manager backup_manager backup-manager-upload in Backup Manager before 0.6.3 provides the FTP server hostname, username, and password as plaintext command line arguments during FTP uploads, which allows local users to obtai… CWE-255
CWE-310
CWE-200
Credentials Management
Cryptographic Issues
Information Exposure
CVE-2007-4656 2013-08-28 14:37 2007-09-5 Show GitHub Exploit DB Packet Storm
275297 - netbsd netbsd Heap-based buffer overflow in the kernel in NetBSD 3.0, certain versions of FreeBSD and OpenBSD, and possibly other BSD derived operating systems allows local users to have an unknown impact. NOTE: … NVD-CWE-Other
CVE-2007-1523 2013-08-28 14:28 2007-03-21 Show GitHub Exploit DB Packet Storm
275298 - apple podcast_producer Podcast Capture in Podcast Producer for Apple Mac OS X 10.5.2 invokes a subtask with passwords in command line arguments, which allows local users to read the passwords via process listings. CWE-200
Information Exposure
CVE-2008-0993 2013-08-27 14:56 2008-03-19 Show GitHub Exploit DB Packet Storm
275299 - aiocp aiocp Cross-site scripting (XSS) vulnerability in shared/code/cp_authorization.php in All In One Control Panel (AIOCP) before 1.3.016 allows remote attackers to inject arbitrary web script or HTML via unsp… NVD-CWE-Other
CVE-2007-2625 2013-08-27 14:41 2007-05-12 Show GitHub Exploit DB Packet Storm
275300 - sane sane
sane-backend
saned in sane-backends 1.0.7 and earlier does not check the IP address of the connecting host during the SANE_NET_INIT RPC call, which allows remote attackers to use that call even if they are restri… NVD-CWE-Other
CVE-2003-0773 2013-08-23 13:29 2003-09-22 Show GitHub Exploit DB Packet Storm