Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
841 8.8 重要
Network
jfinaloa project jfinaloa jfinaloa project の jfinaloa における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-57770 2025-01-23 11:48 2025-01-16 Show GitHub Exploit DB Packet Storm
842 8.8 重要
Network
code-projects Online  Shoe Store code-projects の Online Shoe Store における脆弱性 CWE-266
CWE-284
CWE-noinfo
CVE-2025-0206 2025-01-23 11:48 2025-01-4 Show GitHub Exploit DB Packet Storm
843 7.5 重要
Network
Palo Alto Networks PAN-OS Palo Alto Networks の PAN-OS における有効期限後のメモリの解放の欠如に関する脆弱性 CWE-401
CWE-770
CVE-2024-3382 2025-01-23 11:48 2024-04-10 Show GitHub Exploit DB Packet Storm
844 6.1 警告
Network
フォーティネット FortiAuthenticator フォーティネットの FortiAuthenticator におけるオープンリダイレクトの脆弱性 CWE-601
オープンリダイレクト
CVE-2024-23664 2025-01-23 11:47 2024-05-14 Show GitHub Exploit DB Packet Storm
845 9.8 緊急
Network
Zephyr Project Zephyr Zephyr Project の Zephyr における境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2023-6749 2025-01-23 11:46 2023-12-12 Show GitHub Exploit DB Packet Storm
846 8.8 重要
Network
podsfoundation pods podsfoundation の WordPress 用 pods における脆弱性 CWE-noinfo
情報不足
CVE-2023-6999 2025-01-23 11:46 2023-12-20 Show GitHub Exploit DB Packet Storm
847 9.8 緊急
Network
Cozmoslabs Membership & Content Restriction - Paid Member Subscriptions Cozmoslabs の WordPress 用 Membership & Content Restriction - Paid Member Subscriptions における脆弱性 CWE-287
CWE-Other
CVE-2024-12919 2025-01-23 11:46 2024-12-24 Show GitHub Exploit DB Packet Storm
848 5.4 警告
Network
exclusiveaddons exclusive addons for elementor exclusiveaddons の WordPress 用 exclusive addons for elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1414 2025-01-23 11:46 2024-03-13 Show GitHub Exploit DB Packet Storm
849 6.5 警告
Network
HasThemes HT Mega - Absolute Addons For Elementor HasThemes の WordPress 用 HT Mega - Absolute Addons For Elementor におけるパストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2024-1974 2025-01-23 11:46 2024-04-9 Show GitHub Exploit DB Packet Storm
850 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC7 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC7 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2896 2025-01-23 11:46 2024-03-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
277991 - pswd.js pswd.js The pswd.js script relies on the client to calculate whether a username and password match hard-coded hashed values for a server, and uses a hashing scheme that creates a large number of collisions, … CWE-255
Credentials Management
CVE-2006-4068 2008-09-6 06:08 2006-08-10 Show GitHub Exploit DB Packet Storm
277992 - david_walker phpautomembersarea Unspecified vulnerability in phpAutoMembersArea (phpAMA) before 3.2.4 has unknown impact and attack vectors, related to "a potential security exploit which is critical." NVD-CWE-Other
CVE-2006-4084 2008-09-6 06:08 2006-08-11 Show GitHub Exploit DB Packet Storm
277993 - david_walker phpautomembersarea Upgrade to 3.2.4 NVD-CWE-Other
CVE-2006-4084 2008-09-6 06:08 2006-08-11 Show GitHub Exploit DB Packet Storm
277994 - tor tor TLS handshakes in Tor before 0.1.1.20 generate public-private keys based on TLS context rather than the connection, which makes it easier for remote attackers to conduct brute force attacks on the en… NVD-CWE-Other
CVE-2006-3411 2008-09-6 06:07 2006-07-7 Show GitHub Exploit DB Packet Storm
277995 - tor tor Tor before 0.1.1.20 does not sufficiently obey certain firewall options, which allows remote attackers to bypass intended access restrictions for dirservers, direct connections, or proxy servers. NVD-CWE-Other
CVE-2006-3412 2008-09-6 06:07 2006-07-7 Show GitHub Exploit DB Packet Storm
277996 - tor tor The privoxy configuration file in Tor before 0.1.1.20, when run on Apple OS X, logs all data via the "logfile", which allows attackers to obtain potentially sensitive information. NVD-CWE-Other
CVE-2006-3413 2008-09-6 06:07 2006-07-7 Show GitHub Exploit DB Packet Storm
277997 - tor tor Tor before 0.1.1.20 supports server descriptors that contain hostnames instead of IP addresses, which allows remote attackers to arbitrarily group users by providing preferential address resolution. NVD-CWE-Other
CVE-2006-3414 2008-09-6 06:07 2006-07-7 Show GitHub Exploit DB Packet Storm
277998 - tor tor Tor before 0.1.1.20 uses improper logic to validate the "OR" destination, which allows remote attackers to perform a man-in-the-middle (MITM) attack via unspecified vectors. NVD-CWE-Other
CVE-2006-3415 2008-09-6 06:07 2006-07-7 Show GitHub Exploit DB Packet Storm
277999 - tor tor Tor client before 0.1.1.20 prefers entry points based on is_fast or is_stable flags, which could allow remote attackers to be preferred over nodes that are identified as more trustworthy "entry guard… NVD-CWE-Other
CVE-2006-3417 2008-09-6 06:07 2006-07-7 Show GitHub Exploit DB Packet Storm
278000 - tor tor Tor before 0.1.1.20 does not validate that a server descriptor's fingerprint line matches its identity key, which allows remote attackers to spoof the fingerprint line, which might be trusted by user… NVD-CWE-Other
CVE-2006-3418 2008-09-6 06:07 2006-07-7 Show GitHub Exploit DB Packet Storm