Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
681 9.8 緊急
Network
デル smartfabric os10 デルの smartfabric os10 における OS コマンドインジェクションの脆弱性 CWE-20
CWE-78
CVE-2023-32462 2025-01-24 14:04 2023-05-9 Show GitHub Exploit DB Packet Storm
682 7.8 重要
Local
F5 Networks BIG-IP Next Cloud-Native Network Functions F5 Networks の BIG-IP Next Cloud-Native Network Functions における脆弱性 CWE-522
CWE-noinfo
CVE-2024-23306 2025-01-24 13:58 2024-02-14 Show GitHub Exploit DB Packet Storm
683 9.8 緊急
Network
PHOENIX CONTACT charx sec-3100 ファームウェア
charx sec-3050 ファームウェア
charx sec-3000 ファームウェア
charx sec-3150 ファームウェア
複数の PHOENIX CONTACT 製品におけるリソースの安全ではないデフォルト値への初期化に関する脆弱性 CWE-1188
リソースの安全ではないデフォルト値への初期化
CVE-2024-6788 2025-01-24 13:51 2024-08-13 Show GitHub Exploit DB Packet Storm
684 7.8 重要
Local
インテル graphics performance analyzers インテルの graphics performance analyzers における脆弱性 CWE-284
CWE-noinfo
CVE-2023-40071 2025-01-24 13:51 2023-10-12 Show GitHub Exploit DB Packet Storm
685 4.8 警告
Network
WP Ninjas, LLC. Ninja Forms Saturday Drive の WordPress 用 Ninja Forms におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-50515 2025-01-24 13:51 2024-11-19 Show GitHub Exploit DB Packet Storm
686 5.4 警告
Network
Nextcloud Nextcloud Server Nextcloud の Nextcloud Server における不正な認証に関する脆弱性 CWE-287
CWE-863
CVE-2024-52518 2025-01-24 13:51 2024-11-15 Show GitHub Exploit DB Packet Storm
687 7.5 重要
Network
EBM Technologies RISWEB EBM Technologies の RISWEB における重要な機能に対する認証の欠如に関する脆弱性 CWE-306
重要な機能に対する認証の欠如 解説
CVE-2024-26263 2025-01-24 13:45 2024-02-15 Show GitHub Exploit DB Packet Storm
688 5.5 警告
Local
radare radare2 radare の radare2 における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-26475 2025-01-24 13:45 2024-03-14 Show GitHub Exploit DB Packet Storm
689 6.5 警告
Network
ZyXEL NAS 542 ファームウェア
NAS 326 ファームウェア
ZyXEL の NAS 326 ファームウェアおよび NAS 542 ファームウェアにおける脆弱性 CWE-269
CWE-noinfo
CVE-2024-29976 2025-01-24 13:45 2024-06-4 Show GitHub Exploit DB Packet Storm
690 5.4 警告
Network
Basixonline NEX-Forms Basixonline の WordPress 用 NEX-Forms におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-37512 2025-01-24 13:45 2024-07-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1361 - - - Cross-Site Request Forgery (CSRF) vulnerability in Abinav Thakuri WordPress Signature allows Cross Site Request Forgery. This issue affects WordPress Signature: from n/a through 0.1. CWE-352
 Origin Validation Error
CVE-2025-22704 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1362 - - - Cross-Site Request Forgery (CSRF) vulnerability in manuelvicedo Forge – Front-End Page Builder allows Stored XSS. This issue affects Forge – Front-End Page Builder: from n/a through 1.4.6. CWE-352
 Origin Validation Error
CVE-2025-22703 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1363 - - - Server-Side Request Forgery (SSRF) vulnerability in NotFound Traveler Layout Essential For Elementor. This issue affects Traveler Layout Essential For Elementor: from n/a through 1.0.8. CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2025-22701 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1364 - - - Authorization Bypass Through User-Controlled Key vulnerability in NirWp Team Nirweb support. This issue affects Nirweb support: from n/a through 3.0.3. CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2025-22695 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1365 - - - Missing Authorization vulnerability in theDotstore Hide Shipping Method For WooCommerce. This issue affects Hide Shipping Method For WooCommerce: from n/a through 1.5.0. CWE-862
 Missing Authorization
CVE-2025-22694 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1366 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Contest Gallery Contest Gallery allows SQL Injection. This issue affects Contest Gallery: from n/… CWE-89
SQL Injection
CVE-2025-22693 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1367 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WP Travel WP Travel allows SQL Injection. This issue affects WP Travel: from n/a through 10.1.0. CWE-89
SQL Injection
CVE-2025-22691 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1368 - - - Cross-Site Request Forgery (CSRF) vulnerability in DigiTimber DigiTimber cPanel Integration allows Stored XSS. This issue affects DigiTimber cPanel Integration: from n/a through 1.4.6. CWE-352
 Origin Validation Error
CVE-2025-22690 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1369 - - - Cross-Site Request Forgery (CSRF) vulnerability in Ederson Peka Unlimited Page Sidebars allows Stored XSS. This issue affects Unlimited Page Sidebars: from n/a through 0.2.6. CWE-352
 Origin Validation Error
CVE-2025-22688 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1370 - - - Missing Authorization vulnerability in GSheetConnector CF7 Google Sheets Connector allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects CF7 Google Sheets Connec… CWE-862
 Missing Authorization
CVE-2025-22686 2025-02-4 00:15 2025-02-4 Show GitHub Exploit DB Packet Storm