Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
871 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC7 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC7 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2898 2025-01-23 11:42 2024-03-26 Show GitHub Exploit DB Packet Storm
872 7.8 重要
Local
GLPI-PROJECT.ORG glpi agent GLPI-PROJECT.ORG の glpi agent における脆弱性 CWE-20
CWE-noinfo
CVE-2024-28240 2025-01-23 11:42 2024-04-25 Show GitHub Exploit DB Packet Storm
873 9.8 緊急
Network
code-projects Online  Shoe Store code-projects の Online Shoe Store における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0205 2025-01-23 11:39 2025-01-4 Show GitHub Exploit DB Packet Storm
874 7.2 重要
Network
Basixonline NEX-Forms Basixonline の WordPress 用 NEX-Forms における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-53808 2025-01-23 11:38 2024-12-6 Show GitHub Exploit DB Packet Storm
875 8.2 重要
Network
Themeum Tutor LMS Themeum の WordPress 用 Tutor LMS における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-4222 2025-01-23 11:37 2024-05-16 Show GitHub Exploit DB Packet Storm
876 5.4 警告
Network
Jegtheme Jeg Elementor Kit Jegtheme の WordPress 用 Jeg Elementor Kit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-47390 2025-01-23 11:37 2024-10-5 Show GitHub Exploit DB Packet Storm
877 6.1 警告
Network
webangon the pack elementor addons webangon の WordPress 用 the pack elementor addons におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
CWE-352
CVE-2024-32785 2025-01-23 11:36 2024-04-24 Show GitHub Exploit DB Packet Storm
878 7.5 重要
Network
PickPlugins post grid combo PickPlugins の WordPress 用 post grid combo における脆弱性 CWE-noinfo
情報不足
CVE-2023-7072 2025-01-23 11:36 2023-12-21 Show GitHub Exploit DB Packet Storm
879 4.3 警告
Network
Cozmoslabs Membership & Content Restriction - Paid Member Subscriptions Cozmoslabs の WordPress 用 Membership & Content Restriction - Paid Member Subscriptions における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1390 2025-01-23 11:36 2024-02-29 Show GitHub Exploit DB Packet Storm
880 5.4 警告
Network
HasThemes HT Mega - Absolute Addons For Elementor HasThemes の WordPress 用 HT Mega - Absolute Addons For Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1397 2025-01-23 11:36 2024-03-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
277911 - parallels parallels_desktop prl_dhcpd in Parallels Desktop for Mac Build 1940 uses insecure permissions (0666) for /Library/Parallels/.dhcpd_configuration, which allows local users to modify DHCP configuration. NVD-CWE-Other
CVE-2006-5817 2008-09-6 06:13 2006-11-9 Show GitHub Exploit DB Packet Storm
277912 - campware.org campsite Multiple PHP remote file inclusion vulnerabilities in Campware Campsite before 2.6.2 allow remote attackers to execute arbitrary PHP code via a URL in the g_documentRoot parameter to (1) Alias.php, (… NVD-CWE-Other
CVE-2006-5911 2008-09-6 06:13 2006-11-16 Show GitHub Exploit DB Packet Storm
277913 - campware.org campsite Unspecified vulnerability in Campware Campsite before 2.6.2 has unknown impact and attack vectors, related to a "Security fix for you-know-what," possibly related to encrypted passwords. NVD-CWE-Other
CVE-2006-5912 2008-09-6 06:13 2006-11-16 Show GitHub Exploit DB Packet Storm
277914 - efficientip ipmanager Cross-site scripting (XSS) vulnerability in index.php in Efficient IP iPmanager (IPm) 2.3 allows remote attackers to inject arbitrary web script or HTML via the errmsg parameter. NOTE: the provenanc… NVD-CWE-Other
CVE-2006-5924 2008-09-6 06:13 2006-11-16 Show GitHub Exploit DB Packet Storm
277915 - phpjobscheduler phpjobscheduler PHP remote file inclusion vulnerability in firepjs.php in Phpjobscheduler 3.0 allows remote attackers to execute arbitrary PHP code via a URL in the installed_config_file parameter. NOTE: the proven… NVD-CWE-Other
CVE-2006-5929 2008-09-6 06:13 2006-11-16 Show GitHub Exploit DB Packet Storm
277916 - aigaion aigaion Multiple PHP remote file inclusion vulnerabilities in Aigaion Web based bibliography management system 1.2.1, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code vi… NVD-CWE-Other
CVE-2006-5931 2008-09-6 06:13 2006-11-16 Show GitHub Exploit DB Packet Storm
277917 - xlinesoft phprunner XLineSoft PHPRunner 3.1 stores the (1) database server name, (2) database names, (3) usernames, and (4) passwords in plaintext in %WINDIR%\PHPRunner.ini, which allows local users to obtain sensitive … NVD-CWE-Other
CVE-2006-5956 2008-09-6 06:13 2006-11-17 Show GitHub Exploit DB Packet Storm
277918 - pegasus mercury_mail_transport_system Buffer overflow in Mercury Mail Transport System 4.01b for Windows has unknown impact and attack vectors, as originally reported in a GLEG VulnDisco pack. NOTE: the provenance of this information is… NVD-CWE-Other
CVE-2006-5961 2008-09-6 06:13 2006-11-17 Show GitHub Exploit DB Packet Storm
277919 - netkit netkit ftpd in Linux Netkit (linux-ftpd) 0.17, and possibly other versions, does not check the return status of certain seteuid, setgid, and setuid calls, which might allow remote authenticated users to gai… NVD-CWE-Other
CVE-2006-6008 2008-09-6 06:13 2006-11-22 Show GitHub Exploit DB Packet Storm
277920 - netbsd netbsd The NetBSD-current kernel before 20061028 does not properly perform bounds checking of an unspecified userspace parameter in the ptrace system call during a PT_DUMPCORE request, which allows local us… NVD-CWE-Other
CVE-2006-6014 2008-09-6 06:13 2006-11-22 Show GitHub Exploit DB Packet Storm