Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
421 5.4 警告
Network
moveaddons move addons for elementor moveaddons の WordPress 用 move addons for elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-29920 2025-01-28 13:30 2024-03-27 Show GitHub Exploit DB Packet Storm
422 8.1 重要
Network
JetBrains TeamCity JetBrains の TeamCity における認証の欠如に関する脆弱性 CWE-862
CWE-863
CVE-2024-36377 2025-01-28 13:30 2024-05-29 Show GitHub Exploit DB Packet Storm
423 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. tx9 pro ファームウェア Shenzhen Tenda Technology Co.,Ltd. の tx9 pro ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4114 2025-01-28 13:30 2024-04-24 Show GitHub Exploit DB Packet Storm
424 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. w9 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の w9 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4240 2025-01-28 13:30 2024-04-26 Show GitHub Exploit DB Packet Storm
425 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. i21 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の i21 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4247 2025-01-28 13:30 2024-04-27 Show GitHub Exploit DB Packet Storm
426 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. i21 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の i21 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4493 2025-01-28 13:30 2024-05-5 Show GitHub Exploit DB Packet Storm
427 5.4 警告
Network
ThemePunch Slider Revolution ThemePunch の WordPress 用 Slider Revolution におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-4637 2025-01-28 13:30 2024-06-4 Show GitHub Exploit DB Packet Storm
428 7.4 重要
Network
openatom openharmony openatom の openharmony におけるスプーフィングによる認証回避に関する脆弱性 CWE-290
CWE-290
CVE-2024-22092 2025-01-28 13:06 2024-04-2 Show GitHub Exploit DB Packet Storm
429 7.5 重要
Network
Linux Foundation Magma Linux Foundation の Magma における古典的バッファオーバーフローの脆弱性 CWE-120
CWE-120
CVE-2024-24419 2025-01-28 13:06 2024-01-25 Show GitHub Exploit DB Packet Storm
430 9.8 緊急
Network
Shenzhen Tenda Technology Co.,Ltd. AC18 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC18 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2546 2025-01-28 13:06 2024-03-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1361 - - - Cross-Site Request Forgery (CSRF) vulnerability in Abinav Thakuri WordPress Signature allows Cross Site Request Forgery. This issue affects WordPress Signature: from n/a through 0.1. CWE-352
 Origin Validation Error
CVE-2025-22704 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1362 - - - Cross-Site Request Forgery (CSRF) vulnerability in manuelvicedo Forge – Front-End Page Builder allows Stored XSS. This issue affects Forge – Front-End Page Builder: from n/a through 1.4.6. CWE-352
 Origin Validation Error
CVE-2025-22703 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1363 - - - Server-Side Request Forgery (SSRF) vulnerability in NotFound Traveler Layout Essential For Elementor. This issue affects Traveler Layout Essential For Elementor: from n/a through 1.0.8. CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2025-22701 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1364 - - - Authorization Bypass Through User-Controlled Key vulnerability in NirWp Team Nirweb support. This issue affects Nirweb support: from n/a through 3.0.3. CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2025-22695 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1365 - - - Missing Authorization vulnerability in theDotstore Hide Shipping Method For WooCommerce. This issue affects Hide Shipping Method For WooCommerce: from n/a through 1.5.0. CWE-862
 Missing Authorization
CVE-2025-22694 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1366 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contest Gallery Contest Gallery allows SQL Injection. This issue affects Contest Gallery: from n/… CWE-89
SQL Injection
CVE-2025-22693 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1367 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WP Travel WP Travel allows SQL Injection. This issue affects WP Travel: from n/a through 10.1.0. CWE-89
SQL Injection
CVE-2025-22691 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1368 - - - Cross-Site Request Forgery (CSRF) vulnerability in DigiTimber DigiTimber cPanel Integration allows Stored XSS. This issue affects DigiTimber cPanel Integration: from n/a through 1.4.6. CWE-352
 Origin Validation Error
CVE-2025-22690 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1369 - - - Cross-Site Request Forgery (CSRF) vulnerability in Ederson Peka Unlimited Page Sidebars allows Stored XSS. This issue affects Unlimited Page Sidebars: from n/a through 0.2.6. CWE-352
 Origin Validation Error
CVE-2025-22688 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1370 - - - Missing Authorization vulnerability in GSheetConnector CF7 Google Sheets Connector allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects CF7 Google Sheets Connec… CWE-862
 Missing Authorization
CVE-2025-22686 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm