Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
661 9.1 緊急
Network
paddlepaddle paddlepaddle paddlepaddle におけるパストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2024-0818 2025-01-24 14:22 2024-03-7 Show GitHub Exploit DB Packet Storm
662 7.5 重要
Network
Softing Industrial Automation GmbH edgeConnector
edgeaggregator
Softing Industrial Automation GmbH の edgeaggregator および edgeConnector における重要な情報の平文での送信に関する脆弱性 CWE-319
重要な情報の平文での送信
CVE-2024-0860 2025-01-24 14:22 2024-03-14 Show GitHub Exploit DB Packet Storm
663 4.8 警告
Network
PaperCut Software International Pty PaperCut NG
PaperCut MF
PaperCut Software International Pty の PaperCut MF および PaperCut NG における脆弱性 CWE-488
CWE-Other
CVE-2024-1223 2025-01-24 14:22 2024-03-14 Show GitHub Exploit DB Packet Storm
664 4.3 警告
Network
WebTechStreet Elementor Addon Elements WebTechStreet の WordPress 用 Elementor Addon Elements における脆弱性 CWE-359
CWE-Other
CVE-2024-13215 2025-01-24 14:22 2025-01-15 Show GitHub Exploit DB Packet Storm
665 6.5 警告
Network
GitHub Enterprise Server GitHub の Enterprise Server における不正な認証に関する脆弱性 CWE-863
CWE-863
CVE-2024-1482 2025-01-24 14:22 2024-02-14 Show GitHub Exploit DB Packet Storm
666 8.8 重要
Network
PluginUs.Net HUSKY - Products Filter for WooCommerce Professional PluginUs.Net の WordPress 用 HUSKY - Products Filter for WooCommerce Professional における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-1795 2025-01-24 14:22 2024-03-15 Show GitHub Exploit DB Packet Storm
667 6.1 警告
Network
weLaunch WordPress GDPR weLaunch の WordPress 用 WordPress GDPR におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-10388 2025-01-24 14:22 2024-11-19 Show GitHub Exploit DB Packet Storm
668 6.5 警告
Network
Comarch SA Comarch ERP XL Comarch SA の Comarch ERP XL における認証情報の不十分な保護に関する脆弱性 CWE-522
CWE-522
CVE-2023-4538 2025-01-24 14:22 2023-08-25 Show GitHub Exploit DB Packet Storm
669 9.1 緊急
Network
weLaunch WordPress GDPR weLaunch の WordPress 用 WordPress GDPR における認証の欠如に関する脆弱性 CWE-862
CWE-862
CVE-2024-11069 2025-01-24 14:17 2024-11-19 Show GitHub Exploit DB Packet Storm
670 7.8 重要
Local
Google Android Google の Android における境界外書き込みに関する脆弱性 CWE-787
境界外書き込み
CVE-2018-9389 2025-01-24 14:04 2018-04-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
621 - - - NVIDIA Container Toolkit contains an improper isolation vulnerability where a specially crafted container image could lead to untrusted code running in the host’s network namespace. This vulnerabilit… CWE-653
 Improper Isolation or Compartmentalization
CVE-2024-0137 2025-01-28 12:15 2025-01-28 Show GitHub Exploit DB Packet Storm
622 - - - NVIDIA Container Toolkit contains an improper isolation vulnerability where a specially crafted container image could lead to untrusted code obtaining read and write access to host devices. This vuln… CWE-653
 Improper Isolation or Compartmentalization
CVE-2024-0136 2025-01-28 12:15 2025-01-28 Show GitHub Exploit DB Packet Storm
623 - - - NVIDIA Container Toolkit contains an improper isolation vulnerability where a specially crafted container image could lead to modification of a host binary. A successful exploit of this vulnerability… CWE-653
 Improper Isolation or Compartmentalization
CVE-2024-0135 2025-01-28 12:15 2025-01-28 Show GitHub Exploit DB Packet Storm
624 4.0 MEDIUM
Local
- - IBM Fusion and IBM Fusion HCI 2.3.0 through 2.8.2 is vulnerable to insecure network connection by allowing an attacker who gains access to a Fusion container to establish an external network connecti… CWE-923
 Improper Restriction of Communication Channel to Intended Endpoints
CVE-2024-22315 2025-01-28 11:15 2025-01-28 Show GitHub Exploit DB Packet Storm
625 5.3 MEDIUM
Network
- - IBM Sterling B2B Integrator 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.1 could allow an authenticated user to obtain sensitive information from the dashboard UI using man in the middle techniq… CWE-300
 Channel Accessible by Non-Endpoint
CVE-2024-27263 2025-01-28 10:15 2025-01-28 Show GitHub Exploit DB Packet Storm
626 - - - Buffer overflow in XPS data font processing of Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unres… - CVE-2024-12649 2025-01-28 10:15 2025-01-28 Show GitHub Exploit DB Packet Storm
627 - - - Buffer overflow in TIFF data EXIF tag processing of Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being … - CVE-2024-12648 2025-01-28 10:15 2025-01-28 Show GitHub Exploit DB Packet Storm
628 - - - Buffer overflow in CPCA font download processing of Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being … - CVE-2024-12647 2025-01-28 10:15 2025-01-28 Show GitHub Exploit DB Packet Storm
629 6.3 MEDIUM
Network
- - IBM Sterling B2B Integrator 6.0.0.0 through 6.1.2.5 and 6.2.0.0 through 6.2.0.1 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the at… CWE-89
SQL Injection
CVE-2023-50316 2025-01-28 10:15 2025-01-28 Show GitHub Exploit DB Packet Storm
630 6.5 MEDIUM
Adjacent
- - IBM QRadar SIEM 7.5 transmits sensitive or security-critical data in cleartext in a communication channel that could be obtained by an unauthorized actor using man in the middle techniques. CWE-319
Cleartext Transmission of Sensitive Information
CVE-2024-28786 2025-01-28 09:15 2025-01-28 Show GitHub Exploit DB Packet Storm