Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
881 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC7 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC7 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2898 2025-01-23 11:42 2024-03-26 Show GitHub Exploit DB Packet Storm
882 7.8 重要
Local
GLPI-PROJECT.ORG glpi agent GLPI-PROJECT.ORG の glpi agent における脆弱性 CWE-20
CWE-noinfo
CVE-2024-28240 2025-01-23 11:42 2024-04-25 Show GitHub Exploit DB Packet Storm
883 9.8 緊急
Network
code-projects Online  Shoe Store code-projects の Online Shoe Store における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0205 2025-01-23 11:39 2025-01-4 Show GitHub Exploit DB Packet Storm
884 7.2 重要
Network
Basixonline NEX-Forms Basixonline の WordPress 用 NEX-Forms における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-53808 2025-01-23 11:38 2024-12-6 Show GitHub Exploit DB Packet Storm
885 8.2 重要
Network
Themeum Tutor LMS Themeum の WordPress 用 Tutor LMS における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-4222 2025-01-23 11:37 2024-05-16 Show GitHub Exploit DB Packet Storm
886 5.4 警告
Network
Jegtheme Jeg Elementor Kit Jegtheme の WordPress 用 Jeg Elementor Kit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-47390 2025-01-23 11:37 2024-10-5 Show GitHub Exploit DB Packet Storm
887 6.1 警告
Network
webangon the pack elementor addons webangon の WordPress 用 the pack elementor addons におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
CWE-352
CVE-2024-32785 2025-01-23 11:36 2024-04-24 Show GitHub Exploit DB Packet Storm
888 7.5 重要
Network
PickPlugins post grid combo PickPlugins の WordPress 用 post grid combo における脆弱性 CWE-noinfo
情報不足
CVE-2023-7072 2025-01-23 11:36 2023-12-21 Show GitHub Exploit DB Packet Storm
889 4.3 警告
Network
Cozmoslabs Membership & Content Restriction - Paid Member Subscriptions Cozmoslabs の WordPress 用 Membership & Content Restriction - Paid Member Subscriptions における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1390 2025-01-23 11:36 2024-02-29 Show GitHub Exploit DB Packet Storm
890 5.4 警告
Network
HasThemes HT Mega - Absolute Addons For Elementor HasThemes の WordPress 用 HT Mega - Absolute Addons For Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1397 2025-01-23 11:36 2024-03-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 22, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
281721 - perception liteserve Buffer overflow in HTTP server in LiteServe 2.0, 2.0.1 and 2.0.2 allows remote attackers to cause a denial of service (hang) via a large number of percent characters (%) in an HTTP GET request. CWE-20
 Improper Input Validation 
CVE-2002-2406 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
281722 - qnx rtos Certain patches for QNX Neutrino realtime operating system (RTOS) 6.2.0 set insecure permissions for the files (1) /sbin/io-audio by OS Update Patch A, (2) /bin/shutdown, (3) /sbin/fs-pkg, and (4) ph… CWE-264
Permissions, Privileges, and Access Controls
CVE-2002-2407 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
281723 - gordano ntmail Gordano Messaging Server (GMS) Mail 8 (a.k.a. NTMail) only filters email messages for the first recipient, which allows remote attackers to bypass JUCE filters by sending a message to more than one u… NVD-CWE-Other
CVE-2002-2408 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
281724 - qnx neutrino_rtos
photon_microgui
Photon microGUI in QNX Neutrino realtime operating system (RTOS) 6.1.0 and 6.2.0 allows attackers to read user clipboard information via a direct request to the 1.TEXT file in a directory whose name … CWE-200
Information Exposure
CVE-2002-2409 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
281725 - open_webmail open_webmail openwebmail.pl in Open WebMail 1.7 and 1.71 reveals sensitive information in error messages and generates different responses whether a user exists or not, which allows remote attackers to identify v… CWE-200
Information Exposure
CVE-2002-2410 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
281726 - nullsoft winamp Winamp 2.80 stores authentication credentials in plaintext in the (1) [HTTP-AUTH] and (2) [winamp] sections in winamp.ini, which allows local users to gain access to other accounts. CWE-255
Credentials Management
CVE-2002-2412 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
281727 - deerfield website_pro WebSite Pro 3.1.11.0 on Windows allows remote attackers to read script source code for files with extensions greater than 3 characters via a URL request that uses the equivalent 8.3 file name. NVD-CWE-Other
CVE-2002-2413 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
281728 - alliedtelesyn at-8024
rapier_24
Allied Telesyn AT-8024 1.3.1 and Rapier 24 switches allow remote authenticated users to cause a denial of service in the management interface via a stream of zero (null) bytes sent via UDP to a runni… CWE-20
 Improper Input Validation 
CVE-2002-2415 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
281729 - zeroo http_server Directory traversal vulnerability in Zeroo web server 1.5 allows remote attackers to read arbitrary files via a .. (dot dot) in a URL GET request. CWE-22
Path Traversal
CVE-2002-2416 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
281730 - acftp acftp acFTP 1.4 does not properly handle when an invalid password is provided by the user during authentication, which allows remote attackers to hide or misrepresent certain activity from log files and po… CWE-287
Improper Authentication
CVE-2002-2417 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm