Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 20, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
631 7.5 重要
Network
oretnom23 lost and found information system Oretnom23 の lost and found information system における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2023-33677 2025-01-16 12:32 2023-05-22 Show GitHub Exploit DB Packet Storm
632 4.3 警告
Network
Basixonline NEX-Forms Basixonline の WordPress 用 NEX-Forms における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1130 2025-01-16 12:32 2024-02-29 Show GitHub Exploit DB Packet Storm
633 5.4 警告
Network
IdeaBox Creations PowerPack Addons for Elementor IdeaBox Creations の WordPress 用 PowerPack Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1411 2025-01-16 12:32 2024-02-29 Show GitHub Exploit DB Packet Storm
634 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-3143 2025-01-16 12:32 2024-04-2 Show GitHub Exploit DB Packet Storm
635 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. W15E ファームウェア Shenzhen Tenda Technology Co.,Ltd. の W15E ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4123 2025-01-16 12:32 2024-04-24 Show GitHub Exploit DB Packet Storm
636 9.8 緊急
Network
ThimPress LearnPress ThimPress の WordPress 用 LearnPress における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-4434 2025-01-16 12:32 2024-05-14 Show GitHub Exploit DB Packet Storm
637 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-4585 2025-01-16 12:32 2024-05-7 Show GitHub Exploit DB Packet Storm
638 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-4594 2025-01-16 12:32 2024-05-7 Show GitHub Exploit DB Packet Storm
639 5.9 警告
Network
Ampache.org Ampache Ampache.org の Ampache におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CVE-2024-28853 2025-01-16 12:32 2024-03-27 Show GitHub Exploit DB Packet Storm
640 7.8 重要
Local
マイクロソフト Microsoft Excel
Microsoft 365 Apps
Microsoft Office
Microsoft Excel のリモートでコードが実行される脆弱性 CWE-416
CWE-noinfo
CVE-2024-49069 2025-01-16 12:30 2024-12-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 21, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
278101 - kim_storm nn Format string vulnerability in the nn_exitmsg function in nn 6.6.0 through 6.6.3 allows remote NNTP servers to execute arbitrary code via format strings in server responses. NVD-CWE-Other
CVE-2002-1788 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278102 - newsx newsx Format string vulnerability in newsx NNTP client before 1.4.8 allows local users to execute arbitrary code via format string specifiers that are not properly handled in a call to the syslog function. NVD-CWE-Other
CVE-2002-1789 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278103 - sgi irix SGI IRIX 6.5 through 6.5.17 creates temporary desktop files with world-writable permissions, which allows local users to overwrite or corrupt those files. NVD-CWE-Other
CVE-2002-1791 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278104 - hp virtualvault
vvos
HTTP Server mod_ssl module running on HP-UX 11.04 with Virtualvault OS (VVOS) 4.5 through 4.6 closes the connection when the Apache server times out during an SSL request, which may allow attackers t… NVD-CWE-Other
CVE-2002-1793 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278105 - microsoft tsac_activex_control Cross-site scripting (XSS) vulnerability in connect.asp in Microsoft Terminal Services Advanced Client (TSAC) ActiveX control allows remote attackers to inject arbitrary web script or HTML via unknow… NVD-CWE-Other
CVE-2002-1795 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278106 - hp chaivm ChaiVM for HP color LaserJet 4500 and 4550 or HP LaserJet 4100 and 8150 does not properly enforce access control restrictions, which could allow local users to add, delete, or modify any services hos… NVD-CWE-Other
CVE-2002-1797 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278107 - phprank phprank Cross-site scripting (XSS) vulnerability in phpRank 1.8 allows remote attackers to inject arbitrary web script or HTML via the (1) email parameter to add.php or (2) banurl parameter. NVD-CWE-Other
CVE-2002-1799 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278108 - bizdesign imagefolio ImageFolio 2.23 through 2.27 allows remote attackers to obtain sensitive information via a nonexistent image category, which leaks the web root in the resulting error message. NVD-CWE-Other
CVE-2002-1801 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278109 - xoops xoops Cross-site scripting (XSS) vulnerability in Xoops 1.0 RC3 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG tag when submitting news. NVD-CWE-Other
CVE-2002-1802 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278110 - francisco_burzi php-nuke Cross-site scripting (XSS) vulnerability in PHP-Nuke 6.0 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG tag. NVD-CWE-Other
CVE-2002-1803 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm