Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
871 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC7 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC7 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2898 2025-01-23 11:42 2024-03-26 Show GitHub Exploit DB Packet Storm
872 7.8 重要
Local
GLPI-PROJECT.ORG glpi agent GLPI-PROJECT.ORG の glpi agent における脆弱性 CWE-20
CWE-noinfo
CVE-2024-28240 2025-01-23 11:42 2024-04-25 Show GitHub Exploit DB Packet Storm
873 9.8 緊急
Network
code-projects Online  Shoe Store code-projects の Online Shoe Store における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0205 2025-01-23 11:39 2025-01-4 Show GitHub Exploit DB Packet Storm
874 7.2 重要
Network
Basixonline NEX-Forms Basixonline の WordPress 用 NEX-Forms における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-53808 2025-01-23 11:38 2024-12-6 Show GitHub Exploit DB Packet Storm
875 8.2 重要
Network
Themeum Tutor LMS Themeum の WordPress 用 Tutor LMS における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-4222 2025-01-23 11:37 2024-05-16 Show GitHub Exploit DB Packet Storm
876 5.4 警告
Network
Jegtheme Jeg Elementor Kit Jegtheme の WordPress 用 Jeg Elementor Kit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-47390 2025-01-23 11:37 2024-10-5 Show GitHub Exploit DB Packet Storm
877 6.1 警告
Network
webangon the pack elementor addons webangon の WordPress 用 the pack elementor addons におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
CWE-352
CVE-2024-32785 2025-01-23 11:36 2024-04-24 Show GitHub Exploit DB Packet Storm
878 7.5 重要
Network
PickPlugins post grid combo PickPlugins の WordPress 用 post grid combo における脆弱性 CWE-noinfo
情報不足
CVE-2023-7072 2025-01-23 11:36 2023-12-21 Show GitHub Exploit DB Packet Storm
879 4.3 警告
Network
Cozmoslabs Membership & Content Restriction - Paid Member Subscriptions Cozmoslabs の WordPress 用 Membership & Content Restriction - Paid Member Subscriptions における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1390 2025-01-23 11:36 2024-02-29 Show GitHub Exploit DB Packet Storm
880 5.4 警告
Network
HasThemes HT Mega - Absolute Addons For Elementor HasThemes の WordPress 用 HT Mega - Absolute Addons For Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1397 2025-01-23 11:36 2024-03-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
276531 - ipswitch imail
imail_server
Directory traversal vulnerability in the Web Calendaring server in Ipswitch Imail 8.13, and other versions before IMail Server 8.2 Hotfix 2, allows remote attackers to read arbitrary files via "..\" … NVD-CWE-Other
CVE-2005-1252 2008-11-15 14:46 2005-05-25 Show GitHub Exploit DB Packet Storm
276532 - ipswitch imail Stack-based buffer overflow in the IMAP server for Ipswitch IMail 8.12 and 8.13, and other versions before IMail Server 8.2 Hotfix 2, allows remote authenticated users to cause a denial of service (c… NVD-CWE-Other
CVE-2005-1254 2008-11-15 14:46 2005-05-25 Show GitHub Exploit DB Packet Storm
276533 - ipswitch imail
imail_server
ipswitch_collaboration_suite
Multiple stack-based buffer overflows in the IMAP server in IMail 8.12 and 8.13 in Ipswitch Collaboration Suite (ICS), and other versions before IMail Server 8.2 Hotfix 2, allow remote attackers to e… NVD-CWE-Other
CVE-2005-1255 2008-11-15 14:46 2005-05-25 Show GitHub Exploit DB Packet Storm
276534 - ipswitch imail
imail_server
ipswitch_collaboration_suite
Stack-based buffer overflow in the IMAP daemon (IMAPD32.EXE) in IMail 8.13 in Ipswitch Collaboration Suite (ICS), and other versions before IMail Server 8.2 Hotfix 2, allows remote authenticated user… NVD-CWE-Other
CVE-2005-1256 2008-11-15 14:46 2005-05-25 Show GitHub Exploit DB Packet Storm
276535 - debian ppxp ppxp does not drop root privileges before opening log files, which allows local users to execute arbitrary commands. NVD-CWE-Other
CVE-2005-0392 2008-11-15 14:43 2005-05-19 Show GitHub Exploit DB Packet Storm
276536 - maradns maradns Memory leak in server/MaraDNS.c in MaraDNS before 1.2.12.05, and 1.3.x before 1.3.03, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors, a different se… CWE-399
 Resource Management Errors
CVE-2007-3114 2008-11-15 14:00 2007-06-8 Show GitHub Exploit DB Packet Storm
276537 - apple safari Cross-domain vulnerability in Apple Safari for Windows 3.0.1 allows remote attackers to bypass the "same origin policy" and access restricted information from other domains via JavaScript that overwr… CWE-79
Cross-site Scripting
CVE-2007-3482 2008-11-15 14:00 2007-06-29 Show GitHub Exploit DB Packet Storm
276538 - squirrelmail gpg_plugin Unspecified vulnerability in the G/PGP (GPG) Plugin 2.0 for Squirrelmail 1.4.10a allows remote authenticated users to execute arbitrary commands via unspecified vectors, possibly related to the passp… NVD-CWE-noinfo
CVE-2007-3634 2008-11-15 14:00 2007-07-10 Show GitHub Exploit DB Packet Storm
276539 - squirrelmail gpg_plugin
squirrelmail
Multiple unspecified vulnerabilities in the G/PGP (GPG) Plugin before 2.1 for Squirrelmail might allow "local authenticated users" to inject certain commands via unspecified vectors. NOTE: this might… NVD-CWE-noinfo
CVE-2007-3635 2008-11-15 14:00 2007-07-10 Show GitHub Exploit DB Packet Storm
276540 - mkportal mkportal SQL injection vulnerability in MKPortal 1.1.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka ZD-00000008. this information is based upon a vague advisory by a… CWE-89
SQL Injection
CVE-2007-3637 2008-11-15 14:00 2007-07-10 Show GitHub Exploit DB Packet Storm