Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
841 7.8 重要
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows Server 2025
Microsoft Resilient File System の特権昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2025-21315 2025-01-23 11:58 2025-01-14 Show GitHub Exploit DB Packet Storm
842 4.3 警告
Network
マイクロソフト Microsoft Windows Server 2019
Microsoft Windows 11
Microsoft Windows Server 2012
Microsoft Windows Server 2022
Microsoft Window…
MapUrlToZone セキュリティ機能のバイパスの脆弱性 CWE-41
CWE-noinfo
CVE-2025-21329 2025-01-23 11:58 2025-01-14 Show GitHub Exploit DB Packet Storm
843 4.9 警告
Network
フォーティネット FortiAnalyzer
FortiManager
FortiAnalyzer-BigData
複数のフォーティネット製品におけるパストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2024-32117 2025-01-23 11:50 2024-11-12 Show GitHub Exploit DB Packet Storm
844 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC7 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC7 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2900 2025-01-23 11:49 2024-03-26 Show GitHub Exploit DB Packet Storm
845 9.8 緊急
Network
StylemixThemes MasterStudy LMS StylemixThemes の WordPress 用 MasterStudy LMS における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-37094 2025-01-23 11:49 2024-11-1 Show GitHub Exploit DB Packet Storm
846 8.8 重要
Network
Sonaar Music mp3 audio player for music
 radio & podcast
Sonaar Music の WordPress 用 mp3 audio player for music, radio & podcast における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-56266 2025-01-23 11:49 2024-12-18 Show GitHub Exploit DB Packet Storm
847 6.5 警告
Network
フォーティネット FortiSOAR フォーティネットの FortiSOAR における保存または転送前の重要な情報の削除に関する脆弱性 CWE-212
保存または転送前の重要な情報の不適切な削除
CVE-2024-31493 2025-01-23 11:48 2024-05-14 Show GitHub Exploit DB Packet Storm
848 5.4 警告
Network
Themeisle otter blocks ThemeIsle の WordPress 用 otter blocks におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3343 2025-01-23 11:48 2024-04-11 Show GitHub Exploit DB Packet Storm
849 9.8 緊急
Network
Shenzhen Tenda Technology Co.,Ltd. AC18 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC18 ファームウェアにおけるコマンドインジェクションの脆弱性 CWE-77
コマンドインジェクション
CVE-2024-57583 2025-01-23 11:48 2025-01-16 Show GitHub Exploit DB Packet Storm
850 8.8 重要
Network
jfinaloa project jfinaloa jfinaloa project の jfinaloa における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-57769 2025-01-23 11:48 2025-01-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274831 - horde kronolith_h3 Multiple cross-site scripting (XSS) vulnerabilities in Horde Kronolith H3 before 2.0.6 allow remote authenticated users to inject arbitrary web script or HTML via (1) the Calendar name field when cre… NVD-CWE-Other
CVE-2005-4189 2011-03-8 11:27 2005-12-13 Show GitHub Exploit DB Packet Storm
274832 - horde nag_task_list_manager_h3 Multiple cross-site scripting (XSS) vulnerabilities in templates/tasklists/tasklists.inc in Horde Nag Task List Manager H3 before 2.0.4 allow remote authenticated users to inject arbitrary web script… NVD-CWE-Other
CVE-2005-4191 2011-03-8 11:27 2005-12-13 Show GitHub Exploit DB Packet Storm
274833 - - - Multiple cross-site scripting (XSS) vulnerabilities in templates/notepads/notepads.inc in Horde Mnemo Note Manager H3 before 2.0.3 allow remote authenticated users to inject arbitrary web script or H… NVD-CWE-Other
CVE-2005-4192 2011-03-8 11:27 2005-12-13 Show GitHub Exploit DB Packet Storm
274834 - innovateware sights_n_sounds_streaming_media_server Buffer overflow in MediaServerList.exe in Sights 'n Sounds Streaming Media Server 2.0.3.a allows remote attackers to cause a denial of service (application crash) via a long query string. NVD-CWE-Other
CVE-2005-4194 2011-03-8 11:27 2005-12-13 Show GitHub Exploit DB Packet Storm
274835 - php_web_scripts link_up_gold Cross-site scripting (XSS) vulnerability in Link Up Gold 2.5 and earlier allows remote attackers to inject arbitrary web script or HTML via (1) link parameter to tell_friend.php, (2) phrase[] paramet… NVD-CWE-Other
CVE-2005-4231 2011-03-8 11:27 2005-12-14 Show GitHub Exploit DB Packet Storm
274836 - powerdev encapsgallery SQL injection vulnerability in gallery.php in EncapsGallery 1.0.0 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter. NVD-CWE-Other
CVE-2005-4234 2011-03-8 11:27 2005-12-14 Show GitHub Exploit DB Packet Storm
274837 - whmcompletesolution whmcompletesolution Cross-site scripting (XSS) vulnerability in knowledgebase.php in WHMCompleteSolution 2.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the search parameters. NVD-CWE-Other
CVE-2005-4235 2011-03-8 11:27 2005-12-14 Show GitHub Exploit DB Packet Storm
274838 - cartkeeper ckgold_shopping_cart Cross-site scripting (XSS) vulnerability in search.php in CKGOLD allows remote attackers to inject arbitrary web script or HTML via the search parameters. NVD-CWE-Other
CVE-2005-4236 2011-03-8 11:27 2005-12-14 Show GitHub Exploit DB Packet Storm
274839 - servers-r-us mysqlauction Cross-site scripting (XSS) vulnerability in MySQL Auction 3.0 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified search module parameters, possibly the keyword… NVD-CWE-Other
CVE-2005-4237 2011-03-8 11:27 2005-12-14 Show GitHub Exploit DB Packet Storm
274840 - mantis mantis Cross-site scripting (XSS) vulnerability in view_filters_page.php in Mantis 1.0.0rc3 and earlier allows remote attackers to inject arbitrary web script or HTML via the target_field parameter. NVD-CWE-Other
CVE-2005-4238 2011-03-8 11:27 2005-12-14 Show GitHub Exploit DB Packet Storm