Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
871 7.8 重要
Local
GLPI-PROJECT.ORG glpi agent GLPI-PROJECT.ORG の glpi agent における権限管理に関する脆弱性 CWE-269
CWE-269
CVE-2024-28241 2025-01-23 11:43 2024-04-25 Show GitHub Exploit DB Packet Storm
872 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC7 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC7 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2892 2025-01-23 11:43 2024-03-26 Show GitHub Exploit DB Packet Storm
873 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC7 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC7 ファームウェアにおける OS コマンドインジェクションの脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2024-2897 2025-01-23 11:43 2024-03-26 Show GitHub Exploit DB Packet Storm
874 5.4 警告
Network
WPDeveloper essential blocks WPDeveloper の WordPress 用 essential blocks におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-31306 2025-01-23 11:43 2024-04-7 Show GitHub Exploit DB Packet Storm
875 5.4 警告
Network
Jegtheme Jeg Elementor Kit Jegtheme の WordPress 用 Jeg Elementor Kit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-32721 2025-01-23 11:43 2024-04-24 Show GitHub Exploit DB Packet Storm
876 8.8 重要
Network
Themeum Tutor LMS Themeum の WordPress 用 Tutor LMS における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-4352 2025-01-23 11:43 2024-05-16 Show GitHub Exploit DB Packet Storm
877 9.8 緊急
Network
Shenzhen Tenda Technology Co.,Ltd. AC18 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC18 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-787
境界外書き込み
CVE-2024-57575 2025-01-23 11:43 2025-01-16 Show GitHub Exploit DB Packet Storm
878 8.8 重要
Network
jfinaloa project jfinaloa jfinaloa project の jfinaloa における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-57775 2025-01-23 11:43 2025-01-16 Show GitHub Exploit DB Packet Storm
879 4.3 警告
Network
Shenzhen Tenda Technology Co.,Ltd. AC18 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC18 ファームウェアにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-2560 2025-01-23 11:42 2024-03-17 Show GitHub Exploit DB Packet Storm
880 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC7 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC7 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2893 2025-01-23 11:42 2024-03-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 5, 2025, 4:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
279921 - redhat redhat_package_manager The default --checksig setting in RPM Package Manager 4.0.4 checks that a package's signature is valid without listing who signed it, which can allow remote attackers to make it appear that a malicio… NVD-CWE-Other
CVE-2002-2204 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
279922 - redhat redhat_package_manager A large degree of social engineering and user interaction is neccessary to exploit this vulnerbility. NVD-CWE-Other
CVE-2002-2204 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
279923 - webresolve webresolve Buffer overflow in Webresolve 0.1.0 and earlier allows remote attackers to execute arbitrary code by connecting to the server from an IP address that resolves to a long hostname. NVD-CWE-Other
CVE-2002-2205 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
279924 - symantec norton_antivirus The POP3 proxy service (POPROXY.EXE) in Norton AntiVirus 2001 allows local users to cause a denial of service (CPU consumption and crash) via a long username with multiple /localhost entries. NVD-CWE-Other
CVE-2002-2206 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
279925 - eric_rescorla ssldump Buffer overflow in ssldump 0.9b2 and earlier, when running in decryption mode, allows remote attackers to execute arbitrary code via a long RSA PreMasterSecret. NVD-CWE-Other
CVE-2002-2207 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
279926 - pablo_software_solutions baby_ftp_server Unspecified "security vulnerability" in Baby FTP Server versions before November 7, 2002 has unknown impact and attack vectors. NVD-CWE-Other
CVE-2002-2209 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
279927 - openoffice openoffice The installation of OpenOffice 1.0.1 allows local users to overwrite files and possibly gain privileges via a symlink attack on the USERNAME_autoresponse.conf temporary file. NVD-CWE-Other
CVE-2002-2210 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
279928 - isc
fujitsu
bind
uxp_v
The DNS resolver in unspecified versions of Fujitsu UXP/V, when resolving recursive DNS queries for arbitrary hosts, allows remote attackers to conduct DNS cache poisoning via a birthday attack that … NVD-CWE-Other
CVE-2002-2212 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
279929 - infoblox
isc
dns_one
bind
The DNS resolver in unspecified versions of Infoblox DNS One, when resolving recursive DNS queries for arbitrary hosts, allows remote attackers to conduct DNS cache poisoning via a birthday attack th… NVD-CWE-Other
CVE-2002-2213 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
279930 - php php The php_if_imap_mime_header_decode function in the IMAP functionality in PHP before 4.2.2 allows remote attackers to cause a denial of service (crash) via an e-mail header with a long "To" header. NVD-CWE-Other
CVE-2002-2214 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm