Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
761 8.8 重要
Network
Leap13 premium addons Leap13 の WordPress 用 premium addons における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2023-37869 2025-01-24 10:44 2023-07-10 Show GitHub Exploit DB Packet Storm
762 7.8 重要
Local
マイクロフォーカス株式会社 Operations Agent マイクロフォーカス株式会社の Operations Agent における脆弱性 CWE-269
CWE-noinfo
CVE-2024-0622 2025-01-24 10:44 2024-02-15 Show GitHub Exploit DB Packet Storm
763 5.4 警告
Network
properfraction profilepress properfraction の WordPress 用 profilepress におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1409 2025-01-24 10:44 2024-03-13 Show GitHub Exploit DB Packet Storm
764 7.2 重要
Network
PaperCut Software International Pty PaperCut MF
PaperCut NG
PaperCut Software International Pty の PaperCut MF および PaperCut NG における脆弱性 CWE-183
CWE-Other
CVE-2024-1654 2025-01-24 10:44 2024-03-14 Show GitHub Exploit DB Packet Storm
765 6.1 警告
Network
PaperCut Software International Pty PaperCut MF
PaperCut NG
PaperCut Software International Pty の PaperCut MF および PaperCut NG におけるクロスサイトスクリプティングの脆弱性 CWE-76
CWE-79
CVE-2024-1883 2025-01-24 10:44 2024-03-14 Show GitHub Exploit DB Packet Storm
766 5.4 警告
Network
Leap13 premium addons Leap13 の WordPress 用 premium addons におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1997 2025-01-24 10:44 2024-03-13 Show GitHub Exploit DB Packet Storm
767 7.5 重要
Network
Themeum Tutor LMS Themeum の WordPress 用 Tutor LMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-10400 2025-01-24 10:44 2024-11-21 Show GitHub Exploit DB Packet Storm
768 6.5 警告
Adjacent
ジュニパーネットワークス Junos OS Evolved ジュニパーネットワークスの Junos OS Evolved における脆弱性 CWE-20
CWE-noinfo
CVE-2024-21590 2025-01-24 10:44 2024-04-12 Show GitHub Exploit DB Packet Storm
769 6.7 警告
Local
F5 Networks BIG-IP Advanced Firewall Manager (AFM)
BIG-IP Analytics
BIG-IP Link Controller
BIG-IP Application Security Manager (ASM)
BIG-IP …
複数の F5 Networks 製品における OS コマンドインジェクションの脆弱性 CWE-78
CWE-78
CVE-2024-21782 2025-01-24 10:43 2024-02-14 Show GitHub Exploit DB Packet Storm
770 7.5 重要
Network
F5 Networks BIG-IP Advanced Firewall Manager (AFM)
BIG-IP Analytics
BIG-IP Link Controller
BIG-IP Application Security Manager (ASM)
BIG-IP …
複数の F5 Networks 製品における脆弱性 CWE-908
CWE-noinfo
CVE-2024-23314 2025-01-24 10:25 2024-02-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
521 - - - Open5GS MME versions <= 2.6.4 contain an assertion that can be remotely triggered via a malformed ASN.1 packet over the S1AP interface. An attacker may send an `Initial Context Setup Response` messag… - CVE-2023-37004 2025-01-29 06:15 2025-01-23 Show GitHub Exploit DB Packet Storm
522 - - - Open5GS MME versions <= 2.6.4 contain an assertion that can be remotely triggered via a malformed ASN.1 packet over the S1AP interface. An attacker may send an `E-RAB Setup Response` message missing … - CVE-2023-37003 2025-01-29 06:15 2025-01-23 Show GitHub Exploit DB Packet Storm
523 - - - Open5GS MME versions <= 2.6.4 contain an assertion that can be remotely triggered via a malformed ASN.1 packet over the S1AP interface. An attacker may send an `E-RAB Modification Indication` message… - CVE-2023-37002 2025-01-29 06:15 2025-01-23 Show GitHub Exploit DB Packet Storm
524 3.7 LOW
Network
- - A vulnerability has been found in Intelbras InControl up to 2.21.58 and classified as problematic. This vulnerability affects unknown code of the file /v1/usuario/ of the component Registered User Ha… CWE-310
CWE-319
Cryptographic Issues
Cleartext Transmission of Sensitive Information
CVE-2025-0784 2025-01-29 05:15 2025-01-29 Show GitHub Exploit DB Packet Storm
525 - - - In checkKeyIntent of AccountManagerService.java, there is a possible way to bypass intent security check and install an unknown app due to a confused deputy. This could lead to local escalation of pr… - CVE-2024-40676 2025-01-29 05:15 2025-01-29 Show GitHub Exploit DB Packet Storm
526 - - - In parseUriInternal of Intent.java, there is a possible infinite loop due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User… - CVE-2024-40675 2025-01-29 05:15 2025-01-29 Show GitHub Exploit DB Packet Storm
527 - - - In validateSsid of WifiConfigurationUtil.java, there is a possible way to overflow a system configuration file due to a logic error in the code. This could lead to local denial of service with no add… - CVE-2024-40674 2025-01-29 05:15 2025-01-29 Show GitHub Exploit DB Packet Storm
528 - - - In Source of ZipFile.java, there is a possible way for an attacker to execute arbitrary code by manipulating Dynamic Code Loading due to improper input validation. This could lead to remote code exec… - CVE-2024-40673 2025-01-29 05:15 2025-01-29 Show GitHub Exploit DB Packet Storm
529 - - - In BnAudioPolicyService::onTransact of IAudioPolicyService.cpp, there is a possible information disclosure due to uninitialized data. This could lead to local information disclosure with no additiona… - CVE-2018-9378 2025-01-29 05:15 2025-01-29 Show GitHub Exploit DB Packet Storm
530 - - - In TdlsexRxFrameHandle of the MTK WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to remote escalation of privilege with no additional execution pr… - CVE-2018-9373 2025-01-29 05:15 2025-01-29 Show GitHub Exploit DB Packet Storm