Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1851 6.8 警告
Physics
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows 11
Microsoft Windows Server 2025
Microsoft Window…
Windows モバイル ブロードバンド ドライバーの特権昇格の脆弱性 CWE-125
CWE-190
CWE-noinfo
CVE-2024-49078 2025-01-16 12:04 2024-12-10 Show GitHub Exploit DB Packet Storm
1852 7 重要
Local
The Dimensional Gate Co. Linux Ratfor Linux Ratfor におけるスタックベースのバッファオーバーフローの脆弱性 CWE-121
スタックオーバーフロー
CVE-2024-55577 2025-01-16 11:55 2025-01-15 Show GitHub Exploit DB Packet Storm
1853 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. fh1205 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の fh1205 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-3007 2025-01-16 11:44 2024-03-27 Show GitHub Exploit DB Packet Storm
1854 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. W15E ファームウェア Shenzhen Tenda Technology Co.,Ltd. の W15E ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4118 2025-01-16 11:44 2024-04-24 Show GitHub Exploit DB Packet Storm
1855 8.8 重要
Network
ThimPress LearnPress ThimPress の WordPress 用 LearnPress における危険なタイプのファイルの無制限アップロードに関する脆弱性 CWE-434
危険なタイプのファイルの無制限アップロード
CVE-2024-4397 2025-01-16 11:44 2024-05-14 Show GitHub Exploit DB Packet Storm
1856 7.5 重要
Network
クアルコム fastconnect 6800 ファームウェア
AR8035 ファームウェア
immersive home 318 ファームウェア
immersive home 216 ファームウェア
fastconnect 6200 ファームウェア
IPQ5010&nb…
複数のクアルコム製品における境界外読み取りに関する脆弱性 CWE-125
CWE-126
CVE-2024-21477 2025-01-16 11:44 2024-05-6 Show GitHub Exploit DB Packet Storm
1857 5.3 警告
Network
Metagauss Inc. eventprime Metagauss Inc. の WordPress 用 eventprime における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1125 2025-01-16 11:38 2024-03-9 Show GitHub Exploit DB Packet Storm
1858 4.3 警告
Network
Extend Themes colibri page builder Extend Themes の WordPress 用 colibri page builder におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-1361 2025-01-16 11:38 2024-02-23 Show GitHub Exploit DB Packet Storm
1859 5.4 警告
Network
Leap13 Premium Addons for Elementor Leap13 の WordPress 用 Premium Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-5553 2025-01-16 11:38 2024-06-12 Show GitHub Exploit DB Packet Storm
1860 4.3 警告
Network
servit affiliate-toolkit servit の WordPress 用 affiliate-toolkit における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-2298 2025-01-16 11:32 2024-03-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 23, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
231 - - - WeGIA is a Web Manager for Institutions with a focus on Portuguese language. A SQL Injection vulnerability was discovered in the WeGIA application, personalizacao_upload.php endpoint. This vulnerabil… New CWE-89
SQL Injection
CVE-2025-27096 2025-02-21 04:15 2025-02-21 Show GitHub Exploit DB Packet Storm
232 - - - Versions of Gliffy Online prior to versions 4.14.0-7 contains a Cross Site Request Forgery (CSRF) flaw. New - CVE-2024-7141 2025-02-21 04:15 2025-02-21 Show GitHub Exploit DB Packet Storm
233 - - - OpenH264 is a free license codec library which supports H.264 encoding and decoding. A vulnerability in the decoding functions of OpenH264 codec library could allow a remote, unauthenticated attacker… New CWE-122
Heap-based Buffer Overflow
CVE-2025-27091 2025-02-21 03:15 2025-02-21 Show GitHub Exploit DB Packet Storm
234 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. New - CVE-2025-1258 2025-02-21 03:15 2025-02-21 Show GitHub Exploit DB Packet Storm
235 - - - An issue was discovered in Atos Eviden BullSequana XH2140 BMC before C4EM-125: OMF_C4E 101.05.0014. Some BullSequana XH products were shipped without proper hardware programming, leading to a potenti… New - CVE-2024-46933 2025-02-21 03:15 2025-02-21 Show GitHub Exploit DB Packet Storm
236 - - - A memory leak has been identified in the parseSWF_FILTERLIST function in util/parser.c of libming v0.4.8, which allows attackers to cause a denial of service via a crafted SWF file. New - CVE-2025-26308 2025-02-21 02:15 2025-02-21 Show GitHub Exploit DB Packet Storm
237 - - - A memory leak has been identified in the readSizedString function in util/read.c of libming v0.4.8, which allows attackers to cause a denial of service via a crafted file. New - CVE-2025-26306 2025-02-21 02:15 2025-02-21 Show GitHub Exploit DB Packet Storm
238 - - - Buffer Overflow vulnerability in Extreme Networks IQ Engine before 10.6r1a, and through 10.6r4 before 10.6r5, allows an attacker to execute arbitrary code via the implementation of the ah_auth service New - CVE-2023-46272 2025-02-21 02:15 2025-02-20 Show GitHub Exploit DB Packet Storm
239 7.5 HIGH
Network
enituretechnology small_package_quotes The Small Package Quotes – Purolator Edition plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' and 'dropship_edit_id' parameters in all versions up to, and including, 3.6.4 due to… Update CWE-89
SQL Injection
CVE-2024-13532 2025-02-21 01:46 2025-02-12 Show GitHub Exploit DB Packet Storm
240 7.5 HIGH
Network
enituretechnology ltl_freight_quotes The LTL Freight Quotes – For Customers of FedEx Freight plugin for WordPress is vulnerable to SQL Injection via the 'edit_id' and 'dropship_edit_id' parameters in all versions up to, and including, 3… Update CWE-89
SQL Injection
CVE-2024-13480 2025-02-21 01:31 2025-02-12 Show GitHub Exploit DB Packet Storm