Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191191 5 警告 Netopia - Windows 用の Timbuktu Pro におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2008-1337 2012-09-25 17:16 2008-03-14 Show GitHub Exploit DB Packet Storm
191192 7.5 危険 lagarde - LaGarde StoreFront の SearchResults.aspx における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-1341 2012-09-25 17:16 2006-03-23 Show GitHub Exploit DB Packet Storm
191193 7.5 危険 koobi - Koobi CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-1336 2012-09-25 16:59 2008-03-13 Show GitHub Exploit DB Packet Storm
191194 9.3 危険 NetBSD - NetBSD の カーネルにおける IPsec ポリシーを回避される脆弱性 CWE-DesignError
CVE-2008-1335 2012-09-25 16:59 2008-02-28 Show GitHub Exploit DB Packet Storm
191195 3.5 注意 Novell - Novell GroupWise の Windows クライアント API における電子メールメッセージにアクセスされる脆弱性 CWE-200
CWE-264
CVE-2008-1330 2012-09-25 16:59 2008-03-18 Show GitHub Exploit DB Packet Storm
191196 7.5 危険 leinir turthra - Uberghey CMS の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-1325 2012-09-25 16:59 2008-03-13 Show GitHub Exploit DB Packet Storm
191197 7.5 危険 leinir - Travelsized CMS の index.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-1324 2012-09-25 16:59 2008-03-13 Show GitHub Exploit DB Packet Storm
191198 5 警告 MediaWiki - MediaWiki における重要なクロスサイト情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2008-1318 2012-09-25 16:59 2008-03-3 Show GitHub Exploit DB Packet Storm
191199 7.5 危険 johannes hass - PHP-Nuke 用の Johannes Hass gaestebuch モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-1314 2012-09-25 16:59 2008-03-12 Show GitHub Exploit DB Packet Storm
191200 5 警告 packettrap - PacketTrap Networks pt360 Tool Suite の TFTP サーバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2008-1312 2012-09-25 16:59 2008-03-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1581 - - - Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger use-after-free kernel exceptions. - CVE-2024-47898 2025-01-31 13:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1582 - - - Software installed and run as a non-privileged user may conduct improper GPU system calls to trigger use-after-free kernel exceptions. - CVE-2024-47891 2025-01-31 13:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1583 6.4 MEDIUM
Network
- - The SeatReg plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'seatreg' shortcode in all versions up to, and including, 1.56.0 due to insufficient input sanitization … CWE-79
Cross-site Scripting
CVE-2024-13463 2025-01-31 13:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1584 - - - Software installed and run as a non-privileged user may conduct improper read/write operations on imported/exported DMA buffers. - CVE-2024-46974 2025-01-31 12:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1585 - - - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accid… - CVE-2024-13817 2025-01-31 12:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1586 8.1 HIGH
Network
- - The Live2DWebCanvas plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the ClearFiles() function in all versions up to, and including, 1.9.11. T… CWE-862
 Missing Authorization
CVE-2024-13767 2025-01-31 12:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1587 6.4 MEDIUM
Network
- - The Gosign – Posts Slider Block plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'posts-slider-block' block in all versions up to, and including, 1.1.0 due to insufficient in… CWE-79
Cross-site Scripting
CVE-2024-13399 2025-01-31 12:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1588 6.4 MEDIUM
Network
- - The WPRadio – WordPress Radio Streaming Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpradio_player' shortcode in all versions up to, and including, 1.0.… CWE-79
Cross-site Scripting
CVE-2024-13397 2025-01-31 12:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1589 6.4 MEDIUM
Network
- - The Frictionless plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'frictionless_form' shortcode[s] in all versions up to, and including, 0.0.23 due to insufficient i… CWE-79
Cross-site Scripting
CVE-2024-13396 2025-01-31 12:15 2025-01-31 Show GitHub Exploit DB Packet Storm
1590 - - - gdbus setgid privilege escalation - CVE-2020-11936 2025-01-31 11:15 2025-01-31 Show GitHub Exploit DB Packet Storm