Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 29, 2025, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
611 5.4 警告
Network
exclusiveaddons exclusive addons for elementor exclusiveaddons の WordPress 用 exclusive addons for elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1414 2025-01-23 11:46 2024-03-13 Show GitHub Exploit DB Packet Storm
612 6.5 警告
Network
HasThemes HT Mega - Absolute Addons For Elementor HasThemes の WordPress 用 HT Mega - Absolute Addons For Elementor におけるパストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2024-1974 2025-01-23 11:46 2024-04-9 Show GitHub Exploit DB Packet Storm
613 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC7 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC7 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2896 2025-01-23 11:46 2024-03-26 Show GitHub Exploit DB Packet Storm
614 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC7 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC7 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2903 2025-01-23 11:46 2024-03-26 Show GitHub Exploit DB Packet Storm
615 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. fh1203 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の fh1203 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2992 2025-01-23 11:46 2024-03-27 Show GitHub Exploit DB Packet Storm
616 6.5 警告
Network
HasThemes HT Mega - Absolute Addons For Elementor HasThemes の WordPress 用 HT Mega - Absolute Addons For Elementor における脆弱性 CWE-200
CWE-noinfo
CVE-2024-32782 2025-01-23 11:46 2024-04-24 Show GitHub Exploit DB Packet Storm
617 8.8 重要
Network
Stranger Studios Paid Memberships Pro Stranger Studios の WordPress 用 Paid Memberships Pro におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-32793 2025-01-23 11:46 2024-04-24 Show GitHub Exploit DB Packet Storm
618 4.3 警告
Network
Artbees jupiter x core Artbees の WordPress 用 jupiter x core における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-12033 2025-01-23 11:43 2024-12-2 Show GitHub Exploit DB Packet Storm
619 5.3 警告
Network
Artbees jupiter x core Artbees の WordPress 用 jupiter x core における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-12316 2025-01-23 11:43 2024-12-6 Show GitHub Exploit DB Packet Storm
620 5.4 警告
Network
Themeisle Orbit Fox ThemeIsle の WordPress 用 Orbit Fox におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1499 2025-01-23 11:43 2024-03-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 29, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275171 - netgear fm114p NETGEAR FM114P allows remote attackers to bypass access restrictions for web sites via a URL that uses the IP address instead of the hostname. CWE-264
Permissions, Privileges, and Access Controls
CVE-2002-1877 2009-10-14 13:00 2002-12-31 Show GitHub Exploit DB Packet Storm
275172 - persits
hp
xupload
loadrunner
Directory traversal vulnerability in the Persits.XUpload.2 ActiveX control (XUpload.ocx) in HP LoadRunner 9.5 allows remote attackers to create arbitrary files via \.. (backwards slash dot dot) seque… CWE-22
Path Traversal
CVE-2009-3693 2009-10-13 19:30 2009-10-13 Show GitHub Exploit DB Packet Storm
275173 - roshan_shah subdomain_manager Multiple unspecified vulnerabilities in the Subdomain Manager module for Drupal have unknown impact and attack vectors. NVD-CWE-noinfo
CVE-2009-3350 2009-10-12 13:00 2009-09-25 Show GitHub Exploit DB Packet Storm
275174 - frontrange heat Multiple SQL injection vulnerabilities in the Call Logging feature in FrontRange HEAT 8.01 allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters. CWE-89
SQL Injection
CVE-2009-3642 2009-10-12 13:00 2009-10-9 Show GitHub Exploit DB Packet Storm
275175 - soundset com_soundset SQL injection vulnerability in the Soundset (com_soundset) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cat_id parameter to index.php. CWE-89
SQL Injection
CVE-2009-3644 2009-10-12 13:00 2009-10-9 Show GitHub Exploit DB Packet Storm
275176 - joomlacache com_cbresumebuilder SQL injection vulnerability in the JoomlaCache CB Resume Builder (com_cbresumebuilder) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the group_id parameter in a … CWE-89
SQL Injection
CVE-2009-3645 2009-10-12 13:00 2009-10-9 Show GitHub Exploit DB Packet Storm
275177 - filecopa-ftpserver ftp_server FileCopa FTP Server 5.01 allows remote attackers to cause a denial of service (server hang) via a large number of crafted NOOP commands. NVD-CWE-Other
CVE-2009-3662 2009-10-12 13:00 2009-10-12 Show GitHub Exploit DB Packet Storm
275178 - promosi-web ardguest Cross-site scripting (XSS) vulnerability in ardguest.php in Ardguest 1.8 allows remote attackers to inject arbitrary web script or HTML via the page parameter. CWE-79
Cross-site Scripting
CVE-2009-3668 2009-10-12 13:00 2009-10-12 Show GitHub Exploit DB Packet Storm
275179 - post_affiliate_pro post_affiliate_pro merchants/index.php in Post Affiliate Pro 2.0.4 and earlier, with magic_quotes_gpc disabled, allows remote attackers to include arbitrary local files via the md parameter, possibly due to a directory… NVD-CWE-Other
CVE-2005-3910 2009-10-9 13:33 2005-11-30 Show GitHub Exploit DB Packet Storm
275180 - babe_logger babe_logger SQL injection vulnerability in Babe Logger 2 allows remote attackers to execute arbitrary SQL commands via the (1) gal parameter to index.php or (2) id parameter to comments.php. NVD-CWE-Other
CVE-2005-3920 2009-10-9 13:33 2005-11-30 Show GitHub Exploit DB Packet Storm