Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
911 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. fh1203 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の fh1203 ファームウェアにおけるコマンドインジェクションの脆弱性 CWE-77
コマンドインジェクション
CVE-2024-2991 2025-01-23 11:21 2024-03-27 Show GitHub Exploit DB Packet Storm
912 5.4 警告
Network
Themeisle otter blocks ThemeIsle の WordPress 用 otter blocks におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3344 2025-01-23 11:21 2024-04-11 Show GitHub Exploit DB Packet Storm
913 8.8 重要
Network
StylemixThemes MasterStudy LMS StylemixThemes の WordPress 用 MasterStudy LMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-37093 2025-01-23 11:21 2024-06-3 Show GitHub Exploit DB Packet Storm
914 4.2 警告
Local
SAP SAP GUI for Windows SAP の SAP GUI for Windows における脆弱性 CWE-200
CWE-Other
CVE-2024-39600 2025-01-23 11:21 2024-07-9 Show GitHub Exploit DB Packet Storm
915 5.4 警告
Network
bdthemes element pack bdthemes の WordPress 用 element pack におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CVE-2024-47392 2025-01-23 11:21 2024-10-5 Show GitHub Exploit DB Packet Storm
916 5.4 警告
Network
moveaddons move addons for elementor moveaddons の WordPress 用 move addons for elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-56254 2025-01-23 11:21 2024-12-18 Show GitHub Exploit DB Packet Storm
917 9.8 緊急
Network
code-projects Online  Shoe Store code-projects の Online Shoe Store における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0204 2025-01-23 11:21 2025-01-4 Show GitHub Exploit DB Packet Storm
918 9.8 緊急
Network
The Biosig Project
Fedora Project
libbiosig
Fedora
The Biosig Project の libbiosig 等複数ベンダの製品における境界外書き込みに関する脆弱性 CWE-131
CWE-787
CVE-2024-23606 2025-01-23 11:18 2024-02-20 Show GitHub Exploit DB Packet Storm
919 9.1 緊急
Network
Fedora Project
Linux Foundation
ONNX
Fedora
Linux Foundation の ONNX 等複数ベンダの製品における境界外読み取りに関する脆弱性 CWE-125
CWE-125
CVE-2024-27319 2025-01-23 11:18 2024-02-23 Show GitHub Exploit DB Packet Storm
920 9.8 緊急
Network
oretnom23 computer laboratory management system oretnom23 の computer laboratory management system における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-3314 2025-01-23 11:18 2024-04-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
281991 - summit_computer_networks lil_http Directory traversal vulnerability in Lil' HTTP server 2.1 and 2.2 allows remote attackers to read arbitrary files via a .. (dot dot) in an HTTP GET request. NVD-CWE-Other
CVE-2002-2076 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
281992 - floosietek ftgateoffice
ftgatepro
Heap-based buffer overflow in Floositek (1) FTGate Pro 1.05 and (2) FTGate Office 1.05 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long POP3 APOP US… NVD-CWE-Other
CVE-2002-2078 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
281993 - mosix_project
openmosix_project
mosix
openmosix
mosix-protocol-stack in Multicomputer Operating System for UnIX (MOSIX) 1.5.7 allows remote attackers to cause a denial of service via malformed packets. NVD-CWE-Other
CVE-2002-2079 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
281994 - floosietek ftgatepro Floositek FTGate PRO 1.05 allows remote attackers to cause a denial of service (memory and CPU consumption) via a large number of RCPT TO: messages during an SMTP session. NVD-CWE-Other
CVE-2002-2080 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
281995 - microsoft site_server
site_server_commerce
cphost.dll in Microsoft Site Server 3.0 allows remote attackers to cause a denial of service (disk consumption) via an HTTP POST of a file with a long TargetURL parameter, which causes Site Server to… NVD-CWE-Other
CVE-2002-2081 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
281996 - floosietek ftgateoffice
ftgatepro
FTGate and FTGate Pro 1.05 lock user mailboxes before authentication succeeds, which allows remote attackers to lock the mailboxes of other users. NVD-CWE-Other
CVE-2002-2082 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
281997 - novell netware The Novell Netware client running on Windows 95 allows local users to bypass the login and open arbitrary files via the "What is this?" help feature, which can be launched from the Novell Netware log… NVD-CWE-Other
CVE-2002-2083 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
281998 - portix-php portix-php Directory traversal vulnerability in index.php of Portix 0.4.02 allows remote attackers to read arbitrary files via a .. (dot dot) in the (1) l and (2) topic parameters. NVD-CWE-Other
CVE-2002-2084 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
281999 - wwwebbb wwwebbb_forum Directory traversal vulnerability in page.cgi of WWWeBBB Forum 3.82 beta and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in an HTTP request. NVD-CWE-Other
CVE-2002-2085 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm
282000 - borland_software interbase Buffer overflow in Borland InterBase 6.0 allows local users to execute arbitrary code via a long INTERBASE environment variable when calling (1) gds_drop, (2) gds_lock_mgr, or (3) gds_inet_server. NVD-CWE-Other
CVE-2002-2087 2008-09-6 05:32 2002-12-31 Show GitHub Exploit DB Packet Storm