Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 18, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
331 5.9 警告
Network
Huawei HarmonyOS Huawei の HarmonyOS における競合状態に関する脆弱性 New CWE-362
CWE-362
CVE-2024-54120 2025-01-16 16:07 2024-11-29 Show GitHub Exploit DB Packet Storm
332 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. W15E ファームウェア Shenzhen Tenda Technology Co.,Ltd. の W15E ファームウェアにおける境界外書き込みに関する脆弱性 New CWE-121
CWE-787
CVE-2024-4126 2025-01-16 16:05 2024-04-24 Show GitHub Exploit DB Packet Storm
333 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 New CWE-352
同一生成元ポリシー違反
CVE-2024-4591 2025-01-16 16:05 2024-05-7 Show GitHub Exploit DB Packet Storm
334 6.1 警告
Network
Metagauss Inc. eventprime Metagauss Inc. の WordPress 用 eventprime におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9865 2025-01-16 16:05 2024-10-24 Show GitHub Exploit DB Packet Storm
335 6.1 警告
Network
oretnom23 customer support system Oretnom23 の customer support system におけるクロスサイトスクリプティングの脆弱性 New CWE-79
CWE-79
CVE-2023-49973 2025-01-16 16:05 2023-12-4 Show GitHub Exploit DB Packet Storm
336 5.4 警告
Network
Leap13 Premium Addons for Elementor Leap13 の WordPress 用 Premium Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1680 2025-01-16 16:05 2024-03-13 Show GitHub Exploit DB Packet Storm
337 8.8 重要
Network
code-projects blood bank management system codezips の Blood Bank Management System における SQL インジェクションの脆弱性 New CWE-74
CWE-89
CWE-89
CVE-2025-0232 2025-01-16 16:03 2025-01-5 Show GitHub Exploit DB Packet Storm
338 4.8 警告
Network
code-projects Local Storage Todo App code-projects の Local Storage Todo App におけるクロスサイトスクリプティングの脆弱性 New CWE-79
CWE-79
CWE-94
CVE-2025-0228 2025-01-16 16:02 2025-01-5 Show GitHub Exploit DB Packet Storm
339 6.1 警告
Network
FreeScout FreeScout FreeScout におけるクロスサイトスクリプティングの脆弱性 New CWE-74
CWE-79
CVE-2024-34697 2025-01-16 15:49 2024-05-14 Show GitHub Exploit DB Packet Storm
340 6.3 警告
Network
FreeScout FreeScout FreeScout におけるオブジェクトプロトタイプ属性の不適切に制御された変更に関する脆弱性 New CWE-1321
CWE-1321
CVE-2024-34698 2025-01-16 15:49 2024-05-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 18, 2025, 4:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
278111 - phpgb phpgb Cross-site scripting (XSS) vulnerability in phpGB before 1.20 allows remote attackers to inject arbitrary HTML or script into guestbook pages, which is executed when the administrator deletes the ent… NVD-CWE-Other
CVE-2002-1480 2008-09-6 05:30 2003-04-22 Show GitHub Exploit DB Packet Storm
278112 - phpgb phpgb savesettings.php in phpGB 1.20 and earlier does not require authentication, which allows remote attackers to cause a denial of service or execute arbitrary PHP code by using savesettings.php to modif… NVD-CWE-Other
CVE-2002-1481 2008-09-6 05:30 2003-04-22 Show GitHub Exploit DB Packet Storm
278113 - phpgb phpgb SQL injection vulnerability in login.php for phpGB 1.20 and earlier, when magic_quotes_gpc is not enabled, allows remote attackers to gain administrative privileges via SQL code in the password entry. NVD-CWE-Other
CVE-2002-1482 2008-09-6 05:30 2003-04-22 Show GitHub Exploit DB Packet Storm
278114 - db4web db4web db4web_c and db4web_c.exe programs in DB4Web 3.4 and 3.6 allow remote attackers to read arbitrary files via an HTTP request whose argument is a filename of the form (1) C: (drive letter), (2) //absol… NVD-CWE-Other
CVE-2002-1483 2008-09-6 05:30 2003-04-22 Show GitHub Exploit DB Packet Storm
278115 - cerulean_studios trillian The AIM component of Trillian 0.73 and 0.74 allows remote attackers to cause a denial of service (crash) via certain strings such as "P > O < C". NVD-CWE-Other
CVE-2002-1485 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm
278116 - cerulean_studios trillian Multiple buffer overflows in the IRC component of Trillian 0.73 and 0.74 allows remote malicious IRC servers to cause a denial of service and possibly execute arbitrary code via (1) a large response … NVD-CWE-Other
CVE-2002-1486 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm
278117 - cerulean_studios trillian The IRC component of Trillian 0.73 and 0.74 allows remote malicious IRC servers to cause a denial of service (crash) by sending the raw messages (1) 206, (2) 211, (3) 213, (4) 214, (5) 215, (6) 217, … NVD-CWE-Other
CVE-2002-1487 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm
278118 - cerulean_studios trillian The IRC component of Trillian 0.73 and 0.74 allows remote malicious IRC servers to cause a denial of service (crash) via a PART message with (1) a missing channel or (2) a channel that the Trillian u… NVD-CWE-Other
CVE-2002-1488 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm
278119 - planetdns planetweb Buffer overflow in PlanetDNS PlanetWeb 1.14 and earlier allows remote attackers to execute arbitrary code via (1) an HTTP GET request with a long URL or (2) a request with a long method name. NVD-CWE-Other
CVE-2002-1489 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm
278120 - netbsd netbsd NetBSD 1.4 through 1.6 beta allows local users to cause a denial of service (kernel panic) via a series of calls to the TIOCSCTTY ioctl, which causes an integer overflow in a structure counter and se… NVD-CWE-Other
CVE-2002-1490 2008-09-6 05:30 2003-04-2 Show GitHub Exploit DB Packet Storm