Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
41 5.4 警告
Network
Brainstorm Force ultimate addons for beaver builder Brainstorm Force の WordPress 用 ultimate addons for beaver builder におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-2144 2025-01-31 14:50 2024-03-30 Show GitHub Exploit DB Packet Storm
42 9.8 緊急
Network
netentsec application security gateway netentsec の application security gateway における SQL インジェクションの脆弱性 New CWE-89
SQLインジェクション
CVE-2024-2646 2025-01-31 14:50 2024-03-19 Show GitHub Exploit DB Packet Storm
43 6.1 警告
Network
unlimited-elements unlimited elements for elementor unlimited-elements の WordPress 用 unlimited elements for elementor におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3547 2025-01-31 14:50 2024-05-14 Show GitHub Exploit DB Packet Storm
44 7.8 重要
Local
Delta Electronics, INC. DIAScreen Delta Electronics, INC. の DIAScreen における境界外書き込みに関する脆弱性 New CWE-121
CWE-787
CVE-2024-39354 2025-01-31 14:50 2024-11-11 Show GitHub Exploit DB Packet Storm
45 5.4 警告
Network
envothemes envo extra envothemes の WordPress 用 envo extra におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-4385 2025-01-31 14:50 2024-05-16 Show GitHub Exploit DB Packet Storm
46 8.8 重要
Network
unlimited-elements unlimited elements for elementor unlimited-elements の WordPress 用 unlimited elements for elementor における SQL インジェクションの脆弱性 New CWE-89
SQLインジェクション
CVE-2024-4779 2025-01-31 14:50 2024-05-23 Show GitHub Exploit DB Packet Storm
47 5.4 警告
Network
Wpmet elementskit Wpmet の WordPress 用 elementskit におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2025-0321 2025-01-31 14:50 2025-01-28 Show GitHub Exploit DB Packet Storm
48 9.8 緊急
Network
netentsec application security gateway netentsec の application security gateway における SQL インジェクションの脆弱性 New CWE-89
SQLインジェクション
CVE-2024-2649 2025-01-31 14:50 2024-03-20 Show GitHub Exploit DB Packet Storm
49 8.8 重要
Network
Delta Electronics, INC. DIAEnergie Delta Electronics, INC. の DIAEnergie における SQL インジェクションの脆弱性 New CWE-89
SQLインジェクション
CVE-2024-34031 2025-01-31 14:50 2024-05-3 Show GitHub Exploit DB Packet Storm
50 4.9 警告
Network
creativethemes blocksy companion creativethemes の WordPress 用 blocksy companion におけるサーバサイドのリクエストフォージェリの脆弱性 New CWE-918
サーバサイドリクエストフォージェリ
CVE-2024-35633 2025-01-31 14:50 2024-06-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 31, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
280611 - freebsd freebsd TCP RST denial of service in FreeBSD. NVD-CWE-Other
CVE-1999-0053 2008-09-6 05:16 1998-10-13 Show GitHub Exploit DB Packet Storm
280612 - ssh ssh A race condition in the authentication agent mechanism of sshd 1.2.17 allows an attacker to steal another user's credentials. NVD-CWE-Other
CVE-1999-0248 2008-09-6 05:16 1999-01-1 Show GitHub Exploit DB Packet Storm
280613 - freebsd freebsd Buffer overflow in FreeBSD lpd through long DNS hostnames. NVD-CWE-Other
CVE-1999-0299 2008-09-6 05:16 1997-03-5 Show GitHub Exploit DB Packet Storm
280614 - d-ic shop_v50
shop_v52
Cross-site scripting (XSS) vulnerability in DIC shop_v50 3.0 and earlier and shop_v52 2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2008-3935 2008-09-6 00:08 2008-09-6 Show GitHub Exploit DB Packet Storm
280615 - opendb opendb Multiple cross-site scripting (XSS) vulnerabilities in Open Media Collectors Database (OpenDb) 1.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) user_id parameter in an … CWE-79
Cross-site Scripting
CVE-2008-3937 2008-09-6 00:08 2008-09-6 Show GitHub Exploit DB Packet Storm
280616 - opendb opendb Cross-site request forgery (CSRF) vulnerability in user_admin.php in Open Media Collectors Database (OpenDb) 1.0.6 allows remote attackers to change arbitrary passwords via an update_password action. CWE-352
 Origin Validation Error
CVE-2008-3938 2008-09-6 00:08 2008-09-6 Show GitHub Exploit DB Packet Storm
280617 - avtech pager_enterprise Directory traversal vulnerability in the web interface in AVTECH PageR Enterprise before 5.0.7 allows remote attackers to read arbitrary files via directory traversal sequences in the URI. CWE-22
Path Traversal
CVE-2008-3939 2008-09-6 00:08 2008-09-6 Show GitHub Exploit DB Packet Storm
280618 - manageengine servicedesk_plus Cross-site scripting (XSS) vulnerability in SolutionSearch.do in ManageEngine ServiceDesk Plus 7.0.0 Build 7011 for Windows allows remote attackers to inject arbitrary web script or HTML via the sear… CWE-79
Cross-site Scripting
CVE-2008-1299 2008-09-5 13:00 2008-03-13 Show GitHub Exploit DB Packet Storm
280619 - oocomments oocomments Multiple PHP remote file inclusion vulnerabilities in ooComments 1.0 allow remote attackers to execute arbitrary PHP code via a URL in the PathToComment parameter for (1) classes/class_admin.php and … CWE-94
Code Injection
CVE-2008-1511 2008-09-5 13:00 2008-03-26 Show GitHub Exploit DB Packet Storm
280620 - avici
hitachi
router
gr2000
gr3000
gr4000
Unspecified vulnerability in Avici routers allows remote attackers to cause a denial of service (dropped session) via crafted BGP UPDATE messages, leading to route flapping, possibly a related issue … NVD-CWE-noinfo
CWE-20
 Improper Input Validation 
CVE-2008-2169 2008-09-5 13:00 2008-05-14 Show GitHub Exploit DB Packet Storm