Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 27, 2025, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
811 7.8 重要
Local
Huawei curiem-wfg9b ファームウェア Huawei の curiem-wfg9b ファームウェアにおける境界外書き込みに関する脆弱性 CWE-119
CWE-787
CVE-2023-52548 2025-01-20 11:05 2024-05-28 Show GitHub Exploit DB Packet Storm
812 7.8 重要
Local
Huawei curiem-wfg9b ファームウェア Huawei の curiem-wfg9b ファームウェアにおける有効期限後のメモリの解放の欠如に関する脆弱性 CWE-284
CWE-401
CVE-2023-52711 2025-01-20 11:04 2024-05-28 Show GitHub Exploit DB Packet Storm
813 7.8 重要
Local
paddlepaddle paddlepaddle paddlepaddle におけるコマンドインジェクションの脆弱性 CWE-77
コマンドインジェクション
CVE-2024-0817 2025-01-20 11:04 2024-03-7 Show GitHub Exploit DB Packet Storm
814 9.8 緊急
Network
paddlepaddle paddlepaddle paddlepaddle における脆弱性 CWE-94
CWE-noinfo
CVE-2024-0917 2025-01-20 11:04 2024-03-7 Show GitHub Exploit DB Packet Storm
815 4.3 警告
Network
zixn Buy one click WooCommerce zixn の WordPress 用 Buy one click WooCommerce における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-10853 2025-01-20 11:04 2024-11-13 Show GitHub Exploit DB Packet Storm
816 4.9 警告
Network
Basixonline NEX-Forms Basixonline の WordPress 用 NEX-Forms における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-10862 2025-01-20 11:04 2024-12-25 Show GitHub Exploit DB Packet Storm
817 7.2 重要
Network
Ivanti connect secure
policy secure
Ivanti の connect secure および policy secure におけるコマンドインジェクションの脆弱性 CWE-77
CWE-77
CVE-2024-11634 2025-01-20 11:04 2024-12-10 Show GitHub Exploit DB Packet Storm
818 7.2 重要
Network
Ivanti cloud services appliance Ivanti の cloud services appliance におけるコマンドインジェクションの脆弱性 CWE-77
CWE-77
CVE-2024-11772 2025-01-20 11:04 2024-12-10 Show GitHub Exploit DB Packet Storm
819 5.4 警告
Network
bdthemes element pack bdthemes の WordPress 用 element pack におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-12851 2025-01-20 11:04 2024-12-20 Show GitHub Exploit DB Packet Storm
820 5.4 警告
Network
Wpmet ElementsKit Elementor addons Wpmet の WordPress 用 ElementsKit Elementor addons におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-10091 2025-01-20 11:04 2024-10-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 27, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
331 - - - An uninitialized pointer dereference in the ngap_handle_pdu_session_resource_setup_response routine of OpenAirInterface CN5G AMF (oai-cn5g-amf) up to v2.0.0 allows attackers to cause a Denial of Serv… - CVE-2024-24443 2025-01-24 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
332 - - - A reachable assertion in the Mobile Management Entity (MME) of Magma versions <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows remote attackers to crash the MME with an… - CVE-2023-37024 2025-01-24 04:15 2025-01-22 Show GitHub Exploit DB Packet Storm
333 - - - Directus is a real-time API and App dashboard for managing SQL database content. Prior to version 11.2.0, when sharing an item, a typical user can specify an arbitrary role. It allows the user to use… CWE-269
 Improper Privilege Management
CVE-2025-24353 2025-01-24 03:15 2025-01-24 Show GitHub Exploit DB Packet Storm
334 - - - @fastify/multipart is a Fastify plugin for parsing the multipart content-type. Prior to versions 8.3.1 and 9.0.3, the `saveRequestFiles` function does not delete the uploaded temporary files when use… CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2025-24033 2025-01-24 03:15 2025-01-24 Show GitHub Exploit DB Packet Storm
335 6.4 MEDIUM
Network
- - IBM Tivoli Application Dependency Discovery Manager 7.3.0.0 through 7.3.0.11 is vulnerable to stored cross-site scripting. This vulnerability allows authenticated users to embed arbitrary JavaScript … CWE-79
Cross-site Scripting
CVE-2025-23227 2025-01-24 03:15 2025-01-24 Show GitHub Exploit DB Packet Storm
336 - - - RestrictedPython is a tool that helps to define a subset of the Python language which allows to provide a program input into a trusted environment. Via a type confusion bug in versions of the CPython… CWE-843
Type Confusion
CVE-2025-22153 2025-01-24 03:15 2025-01-24 Show GitHub Exploit DB Packet Storm
337 - - - Himmelblau is an interoperability suite for Microsoft Azure Entra ID and Intune. Starting in version 0.7.0 and prior to versions 0.7.15 and 0.8.3, Himmelblau is vulnerable to leaking credentials in d… CWE-532
 Inclusion of Sensitive Information in Log Files
CVE-2025-24034 2025-01-24 03:15 2025-01-24 Show GitHub Exploit DB Packet Storm
338 - - - Weak default folder permissions - CVE-2024-55930 2025-01-24 03:15 2025-01-24 Show GitHub Exploit DB Packet Storm
339 - - - Mail spoofing - CVE-2024-55929 2025-01-24 03:15 2025-01-24 Show GitHub Exploit DB Packet Storm
340 - - - Clear text secrets returned & Remote system secrets in clear text - CVE-2024-55928 2025-01-24 03:15 2025-01-24 Show GitHub Exploit DB Packet Storm