Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1871 5.4 警告
Network
Leap13 Premium Addons for Elementor Leap13 の WordPress 用 Premium Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-6495 2025-01-16 11:26 2024-07-12 Show GitHub Exploit DB Packet Storm
1872 7.8 重要
Local
クアルコム qfw7124 ファームウェア
AR8035 ファームウェア
qamsrv1h ファームウェア
SA6145P ファームウェア
qcn6274 ファームウェア
qcn6224 ファームウェア
qamsrv1m ファームウェア
QCA6584AU ファームウェア
QCA8…
複数のクアルコム製品における古典的バッファオーバーフローの脆弱性 CWE-120
CWE-120
CVE-2023-43525 2025-01-16 11:16 2023-09-19 Show GitHub Exploit DB Packet Storm
1873 4.3 警告
Network
Basixonline NEX-Forms Basixonline の WordPress 用 NEX-Forms における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-0907 2025-01-16 11:16 2024-02-29 Show GitHub Exploit DB Packet Storm
1874 6.5 警告
Network
servit affiliate-toolkit servit の WordPress 用 affiliate-toolkit における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1851 2025-01-16 11:16 2024-03-8 Show GitHub Exploit DB Packet Storm
1875 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. fh1203 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の fh1203 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2988 2025-01-16 11:16 2024-03-27 Show GitHub Exploit DB Packet Storm
1876 8.8 重要
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-3148 2025-01-16 11:16 2024-04-2 Show GitHub Exploit DB Packet Storm
1877 7.8 重要
Local
Rockwell Automation Arena Rockwell Automation の Arena における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-12175 2025-01-16 10:40 2024-12-19 Show GitHub Exploit DB Packet Storm
1878 5.4 警告
Network
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Window…
Windows Mark Of The Web セキュリティ機能のバイパスの脆弱性 CWE-693
CWE-noinfo
CVE-2024-30050 2025-01-15 18:15 2024-05-14 Show GitHub Exploit DB Packet Storm
1879 4.1 警告
Network
マイクロソフト Microsoft Dynamics 365 Customer Insights Dynamics 365 Customer Insights のなりすましの脆弱性 CWE-79
CWE-79
CVE-2024-30048 2025-01-15 18:03 2024-05-14 Show GitHub Exploit DB Packet Storm
1880 5.5 警告
Local
マイクロソフト Azure Identity Library .NET 用 Azure Identity ライブラリの情報漏えいの脆弱性 CWE-522
CWE-noinfo
CVE-2024-29992 2025-01-15 17:54 2024-04-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 21, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
279441 - sean_macguire big_brother Vulnerability in bbd server in Big Brother System and Network Monitor allows an attacker to execute arbitrary commands. NVD-CWE-Other
CVE-2000-0450 2008-09-11 04:04 2000-05-18 Show GitHub Exploit DB Packet Storm
279442 - intel express_8100 The Intel express 8100 ISDN router allows remote attackers to cause a denial of service via oversized or fragmented ICMP packets. NVD-CWE-Other
CVE-2000-0451 2008-09-11 04:04 2000-05-19 Show GitHub Exploit DB Packet Storm
279443 - lotus domino_enterprise_server
domino_mail_server
Buffer overflow in the ESMTP service of Lotus Domino Server 5.0.1 allows remote attackers to cause a denial of service via a long MAIL FROM command. NVD-CWE-Other
CVE-2000-0452 2008-09-11 04:04 2000-05-18 Show GitHub Exploit DB Packet Storm
279444 - xfree86_project x11r6 XFree86 3.3.x and 4.0 allows a user to cause a denial of service via a negative counter value in a malformed TCP packet that is sent to port 6000. NVD-CWE-Other
CVE-2000-0453 2008-09-11 04:04 2000-05-18 Show GitHub Exploit DB Packet Storm
279445 - mandrakesoft mandrake_linux Buffer overflow in Linux cdrecord allows local users to gain privileges via the dev parameter. NVD-CWE-Other
CVE-2000-0454 2008-09-11 04:04 2000-05-29 Show GitHub Exploit DB Packet Storm
279446 - david_bagley xlock Buffer overflow in xlockmore xlock program version 4.16 and earlier allows local users to read sensitive data from memory via a long -mode option. NVD-CWE-Other
CVE-2000-0455 2008-09-11 04:04 2000-05-29 Show GitHub Exploit DB Packet Storm
279447 - netbsd netbsd NetBSD 1.4.2 and earlier allows local users to cause a denial of service by repeatedly running certain system calls in the kernel which do not yield the CPU, aka "cpu-hog". NVD-CWE-Other
CVE-2000-0456 2008-09-11 04:04 2000-05-28 Show GitHub Exploit DB Packet Storm
279448 - kde kde Buffer overflow in KDE kdesud on Linux allows local uses to gain privileges via a long DISPLAY environmental variable. NVD-CWE-Other
CVE-2000-0460 2008-09-11 04:04 2000-05-27 Show GitHub Exploit DB Packet Storm
279449 - freebsd
netbsd
freebsd
netbsd
The undocumented semconfig system call in BSD freezes the state of semaphores, which allows local users to cause a denial of service of the semaphore system by using the semconfig call. NVD-CWE-Other
CVE-2000-0461 2008-09-11 04:04 2000-05-29 Show GitHub Exploit DB Packet Storm
279450 - netbsd netbsd ftpd in NetBSD 1.4.2 does not properly parse entries in /etc/ftpchroot and does not chroot the specified users, which allows those users to access other files outside of their home directory. NVD-CWE-Other
CVE-2000-0462 2008-09-11 04:04 2000-05-28 Show GitHub Exploit DB Packet Storm