Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1871 5.4 警告
Network
Leap13 Premium Addons for Elementor Leap13 の WordPress 用 Premium Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-6495 2025-01-16 11:26 2024-07-12 Show GitHub Exploit DB Packet Storm
1872 7.8 重要
Local
クアルコム qfw7124 ファームウェア
AR8035 ファームウェア
qamsrv1h ファームウェア
SA6145P ファームウェア
qcn6274 ファームウェア
qcn6224 ファームウェア
qamsrv1m ファームウェア
QCA6584AU ファームウェア
QCA8…
複数のクアルコム製品における古典的バッファオーバーフローの脆弱性 CWE-120
CWE-120
CVE-2023-43525 2025-01-16 11:16 2023-09-19 Show GitHub Exploit DB Packet Storm
1873 4.3 警告
Network
Basixonline NEX-Forms Basixonline の WordPress 用 NEX-Forms における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-0907 2025-01-16 11:16 2024-02-29 Show GitHub Exploit DB Packet Storm
1874 6.5 警告
Network
servit affiliate-toolkit servit の WordPress 用 affiliate-toolkit における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1851 2025-01-16 11:16 2024-03-8 Show GitHub Exploit DB Packet Storm
1875 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. fh1203 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の fh1203 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2988 2025-01-16 11:16 2024-03-27 Show GitHub Exploit DB Packet Storm
1876 8.8 重要
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-3148 2025-01-16 11:16 2024-04-2 Show GitHub Exploit DB Packet Storm
1877 7.8 重要
Local
Rockwell Automation Arena Rockwell Automation の Arena における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-12175 2025-01-16 10:40 2024-12-19 Show GitHub Exploit DB Packet Storm
1878 5.4 警告
Network
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Window…
Windows Mark Of The Web セキュリティ機能のバイパスの脆弱性 CWE-693
CWE-noinfo
CVE-2024-30050 2025-01-15 18:15 2024-05-14 Show GitHub Exploit DB Packet Storm
1879 4.1 警告
Network
マイクロソフト Microsoft Dynamics 365 Customer Insights Dynamics 365 Customer Insights のなりすましの脆弱性 CWE-79
CWE-79
CVE-2024-30048 2025-01-15 18:03 2024-05-14 Show GitHub Exploit DB Packet Storm
1880 5.5 警告
Local
マイクロソフト Azure Identity Library .NET 用 Azure Identity ライブラリの情報漏えいの脆弱性 CWE-522
CWE-noinfo
CVE-2024-29992 2025-01-15 17:54 2024-04-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 14, 2025, 4:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
278541 - pingtel xpressa Pingtel xpressa SIP-based voice-over-IP phone 1.2.5 through 1.2.7.4 does not require administrative privileges to perform a firmware upgrade, which allows unauthorized users to upgrade the phone. NVD-CWE-Other
CVE-2002-0675 2008-09-11 04:12 2002-07-23 Show GitHub Exploit DB Packet Storm
278542 - suse suse_linux ifup-dhcp script in the sysconfig package for SuSE 8.0 allows remote attackers to execute arbitrary commands via spoofed DHCP responses, which are stored and executed in a file. NVD-CWE-Other
CVE-2002-0758 2008-09-11 04:12 2002-08-12 Show GitHub Exploit DB Packet Storm
278543 - suse suse_linux shadow package in SuSE 8.0 allows local users to destroy the /etc/passwd and /etc/shadow files or assign extra group privileges to some users by changing filesize limits before calling programs that … NVD-CWE-Other
CVE-2002-0762 2008-09-11 04:12 2002-08-12 Show GitHub Exploit DB Packet Storm
278544 - openbsd openssh
openbsd
sshd in OpenSSH 3.2.2, when using YP with netgroups and under certain conditions, may allow users to successfully authenticate and log in with another user's password. NVD-CWE-Other
CVE-2002-0765 2008-09-11 04:12 2002-08-12 Show GitHub Exploit DB Packet Storm
278545 - openbsd openbsd OpenBSD 2.9 through 3.1 allows local users to cause a denial of service (resource exhaustion) and gain root privileges by filling the kernel's file descriptor table and closing file descriptors 0, 1,… NVD-CWE-Other
CVE-2002-0766 2008-09-11 04:12 2002-08-12 Show GitHub Exploit DB Packet Storm
278546 - ibm aix clchkspuser and clpasswdremote in AIX expose an encrypted password in the cspoc.log file, which could allow local users to gain privileges. NVD-CWE-Other
CVE-2002-0790 2008-09-11 04:12 2002-08-12 Show GitHub Exploit DB Packet Storm
278547 - mozilla bugzilla Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, allows remote attackers to display restricted products and components via a direct HTTP request to queryhelp.cgi. NVD-CWE-Other
CVE-2002-0803 2008-09-11 04:12 2002-08-12 Show GitHub Exploit DB Packet Storm
278548 - mozilla bugzilla Cross-site scripting vulnerabilities in Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, could allow remote attackers to execute script as other Bugzilla users via the full name (real name) fiel… NVD-CWE-Other
CVE-2002-0807 2008-09-11 04:12 2002-08-12 Show GitHub Exploit DB Packet Storm
278549 - mozilla bugzilla Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, may allow remote attackers to cause a denial of service or execute certain queries via a SQL injection attack on the sort order parameter to bugl… NVD-CWE-Other
CVE-2002-0811 2008-09-11 04:12 2002-08-12 Show GitHub Exploit DB Packet Storm
278550 - mozilla bugzilla Bugzilla before 2.14.1 allows remote attackers to (1) spoof a user comment via an HTTP request to process_bug.cgi using the "who" parameter, instead of the Bugzilla_login cookie, or (2) post a bug as… NVD-CWE-Other
CVE-2002-0008 2008-09-11 04:11 2002-01-31 Show GitHub Exploit DB Packet Storm