Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1921 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における有効期限後のメモリの解放の欠如に関する脆弱性 CWE-401
有効期限後のメモリの解放の欠如
CVE-2021-46968 2025-01-15 16:43 2021-04-21 Show GitHub Exploit DB Packet Storm
1922 8.8 重要
Network
Nuggethon Custom Order Statuses for WooCommerce Nuggethon の WordPress 用 Custom Order Statuses for WooCommerce におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-25930 2025-01-15 16:33 2024-02-29 Show GitHub Exploit DB Packet Storm
1923 8.8 重要
Network
rymera Auto Refresh Single Page rymera の WordPress 用 Auto Refresh Single Page における信頼できないデータのデシリアライゼーションに関する脆弱性 CWE-502
信頼性のないデータのデシリアライゼーション
CVE-2024-1731 2025-01-15 16:12 2024-03-5 Show GitHub Exploit DB Packet Storm
1924 5.5 警告
Local
south river technologies webdrive South River Technologies の WebDrive におけるリソースの不適切なシャットダウンおよびリリースに関する脆弱性 CWE-404
リソースの不適切なシャットダウンおよびリリース
CVE-2024-1192 2025-01-15 16:05 2024-02-29 Show GitHub Exploit DB Packet Storm
1925 7.8 重要
Local
クアルコム SC8180XP-ACAF ファームウェア
snapdragon 7c compute platform ファームウェア
fastconnect 6900 ファームウェア
SC8180X-AAAB ファームウェア
SC8180X+SDX55 ファームウェア
AQT1000&nb…
複数のクアルコム製品における NULL ポインタデリファレンスに関する脆弱性 CWE-476
CWE-476
CVE-2023-43541 2025-01-15 15:57 2023-09-19 Show GitHub Exploit DB Packet Storm
1926 8.1 重要
Adjacent
Huawei WS7290-15 ファームウェア
WS8002-10 ファームウェア
WS8502-10 ファームウェア
WS8700-10 ファームウェア
WS8001-10 ファームウェア
WS8500-10 ファームウェア
PT9030-15 ファームウェア
WS8000-10 ファ…
複数の Huawei 製品における脆弱性 CWE-420
CWE-noinfo
CVE-2023-52718 2025-01-15 15:55 2024-12-28 Show GitHub Exploit DB Packet Storm
1927 5.5 警告
Local
アドビシステムズ Adobe Acrobat DC
Adobe Acrobat
Adobe Acrobat Reader DC
アドビの Adobe Reader および Acrobat における境界外読み取りの CWE-125
境界外読み取り
CVE-2022-44517 2025-01-15 15:48 2022-04-12 Show GitHub Exploit DB Packet Storm
1928 8.1 重要
Adjacent
Huawei WS7200-10 ファームウェア
WS7206-10 ファームウェア
TC7001-10 ファームウェア
複数の Huawei 製品における脆弱性 CWE-420
CWE-noinfo
CVE-2023-7266 2025-01-15 15:47 2024-12-28 Show GitHub Exploit DB Packet Storm
1929 7.5 重要
Network
Alan Clarke urlite Alan Clarke の Node.js 用 urlite における非効率的な正規表現の複雑さに関する脆弱性 CWE-1333
CWE-20
CVE-2023-51931 2025-01-15 15:45 2023-12-26 Show GitHub Exploit DB Packet Storm
1930 4.3 警告
Adjacent
Huawei HUAWEI 4G Router B612 ファームウェア Huawei の HUAWEI 4G Router B612 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-124
CWE-787
CVE-2020-9086 2025-01-15 15:41 2020-02-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 - - - In Progress® Telerik® UI for WinUI versions prior to 2025 Q1 (3.0.0), a command injection attack is possible through improper neutralization of hyperlink elements. New CWE-77
Command Injection
CVE-2024-12251 2025-02-13 00:15 2025-02-13 Show GitHub Exploit DB Packet Storm
22 - - - A CWE-306 "Missing Authentication for Critical Function" in maxprofile/menu/routes.lua in Q-Free MaxTime less than or equal to version 2.11.0 allows an unauthenticated remote attacker to edit user gr… New CWE-306
Missing Authentication for Critical Function
CVE-2025-26345 2025-02-13 00:15 2025-02-12 Show GitHub Exploit DB Packet Storm
23 - - - A CWE-306 "Missing Authentication for Critical Function" in maxprofile/guest-mode/routes.lua in Q-Free MaxTime less than or equal to version 2.11.0 allows an unauthenticated remote attacker to enable… New CWE-306
Missing Authentication for Critical Function
CVE-2025-26344 2025-02-13 00:15 2025-02-12 Show GitHub Exploit DB Packet Storm
24 - - - A vulnerability has been found in code-projects Real Estate Property Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /_parse/l… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-1197 2025-02-13 00:15 2025-02-12 Show GitHub Exploit DB Packet Storm
25 - - - The Rise Blocks – A Complete Gutenberg Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the titleTag parameter in all versions up to, and including, 3.6 due to insuf… New CWE-79
Cross-site Scripting
CVE-2025-0506 2025-02-13 00:15 2025-02-12 Show GitHub Exploit DB Packet Storm
26 - - - The LTL Freight Quotes – Worldwide Express Edition plugin for WordPress is vulnerable to SQL Injection via the 'dropship_edit_id' and 'edit_id' parameter in all versions up to, and including, 5.0.20 … New CWE-89
SQL Injection
CVE-2024-13473 2025-02-13 00:15 2025-02-12 Show GitHub Exploit DB Packet Storm
27 - - - The Ebook Downloader plugin for WordPress is vulnerable to SQL Injection via the 'download' parameter in all versions up to, and including, 1.0 due to insufficient escaping on the user supplied param… New CWE-89
SQL Injection
CVE-2024-13435 2025-02-13 00:15 2025-02-12 Show GitHub Exploit DB Packet Storm
28 - - - The Security & Malware scan by CleanTalk plugin for WordPress is vulnerable to arbitrary file uploads due to the plugin uploading and extracting .zip archives when scanning them for malware through t… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13365 2025-02-13 00:15 2025-02-12 Show GitHub Exploit DB Packet Storm
29 - - - A vulnerability, which was classified as critical, has been found in Codezips Gym Management System 1.0. Affected by this issue is some unknown functionality of the file /dashboard/admin/updateroutin… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-1188 2025-02-13 00:15 2025-02-12 Show GitHub Exploit DB Packet Storm
30 - - - The Export All Posts, Products, Orders, Refunds & Users plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.9.3 via the exports directory. Thi… New CWE-922
 Insecure Storage of Sensitive Information
CVE-2024-12315 2025-02-13 00:15 2025-02-12 Show GitHub Exploit DB Packet Storm