Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
911 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. fh1203 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の fh1203 ファームウェアにおけるコマンドインジェクションの脆弱性 CWE-77
コマンドインジェクション
CVE-2024-2991 2025-01-23 11:21 2024-03-27 Show GitHub Exploit DB Packet Storm
912 5.4 警告
Network
Themeisle otter blocks ThemeIsle の WordPress 用 otter blocks におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3344 2025-01-23 11:21 2024-04-11 Show GitHub Exploit DB Packet Storm
913 8.8 重要
Network
StylemixThemes MasterStudy LMS StylemixThemes の WordPress 用 MasterStudy LMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-37093 2025-01-23 11:21 2024-06-3 Show GitHub Exploit DB Packet Storm
914 4.2 警告
Local
SAP SAP GUI for Windows SAP の SAP GUI for Windows における脆弱性 CWE-200
CWE-Other
CVE-2024-39600 2025-01-23 11:21 2024-07-9 Show GitHub Exploit DB Packet Storm
915 5.4 警告
Network
bdthemes element pack bdthemes の WordPress 用 element pack におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CVE-2024-47392 2025-01-23 11:21 2024-10-5 Show GitHub Exploit DB Packet Storm
916 5.4 警告
Network
moveaddons move addons for elementor moveaddons の WordPress 用 move addons for elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-56254 2025-01-23 11:21 2024-12-18 Show GitHub Exploit DB Packet Storm
917 9.8 緊急
Network
code-projects Online  Shoe Store code-projects の Online Shoe Store における SQL インジェクションの脆弱性 CWE-74
CWE-89
CWE-89
CVE-2025-0204 2025-01-23 11:21 2025-01-4 Show GitHub Exploit DB Packet Storm
918 9.8 緊急
Network
The Biosig Project
Fedora Project
libbiosig
Fedora
The Biosig Project の libbiosig 等複数ベンダの製品における境界外書き込みに関する脆弱性 CWE-131
CWE-787
CVE-2024-23606 2025-01-23 11:18 2024-02-20 Show GitHub Exploit DB Packet Storm
919 9.1 緊急
Network
Fedora Project
Linux Foundation
ONNX
Fedora
Linux Foundation の ONNX 等複数ベンダの製品における境界外読み取りに関する脆弱性 CWE-125
CWE-125
CVE-2024-27319 2025-01-23 11:18 2024-02-23 Show GitHub Exploit DB Packet Storm
920 9.8 緊急
Network
oretnom23 computer laboratory management system oretnom23 の computer laboratory management system における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-3314 2025-01-23 11:18 2024-04-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
282931 - sun java_plug-in
jre
Java Plugin 1.4 for JRE 1.3 executes signed applets even if the certificate is expired, which could allow remote attackers to conduct unauthorized activities via an applet that has been signed by an … NVD-CWE-Other
CVE-2001-1008 2008-09-6 05:25 2001-08-31 Show GitHub Exploit DB Packet Storm
282932 - snes9x.com snes9x Buffer overflow in Snes9x 1.37, when installed setuid root, allows local users to gain root privileges via a long command line argument. NVD-CWE-Other
CVE-2001-1015 2008-09-6 05:25 2001-10-16 Show GitHub Exploit DB Packet Storm
282933 - francisco_burzi php-nuke PHP-Nuke 5.x allows remote attackers to perform arbitrary SQL operations by modifying the "prefix" variable when calling any scripts that do not already define the prefix variable (e.g., by including… NVD-CWE-Other
CVE-2001-1025 2008-09-6 05:25 2001-08-31 Show GitHub Exploit DB Packet Storm
282934 - redhat linux Buffer overflow in ultimate_source function of man 1.5 and earlier allows local users to gain privileges. NVD-CWE-Other
CVE-2001-1028 2008-09-6 05:25 2001-05-28 Show GitHub Exploit DB Packet Storm
282935 - hp jetadmin The JetAdmin web interface for HP JetDirect does not set a password for the telnet interface when the admin password is changed, which allows remote attackers to gain access to the printer. NVD-CWE-Other
CVE-2001-1039 2008-09-6 05:25 2001-08-31 Show GitHub Exploit DB Packet Storm
282936 - hp jetadmin HP LaserJet, and possibly other JetDirect devices, resets the admin password when the device is turned off, which could allow remote attackers to access the device without the password. NVD-CWE-Other
CVE-2001-1040 2008-09-6 05:25 2001-08-31 Show GitHub Exploit DB Packet Storm
282937 - topher1kenobe awol AWOL PHP script allows remote attackers to include arbitrary files from remote web sites via an HTTP request that sets the includedir variable. NVD-CWE-Other
CVE-2001-1048 2008-09-6 05:25 2001-10-2 Show GitHub Exploit DB Packet Storm
282938 - ibm aix Vulnerability in lsmcode in unknown versions of AIX, possibly related to a usage error. NVD-CWE-Other
CVE-2001-1061 2008-09-6 05:25 2001-08-31 Show GitHub Exploit DB Packet Storm
282939 - lucent
simon_horms
radius Format string vulnerabilities in Livingston/Lucent RADIUS before 2.1.va.1 may allow local or remote attackers to cause a denial of service and possibly execute arbitrary code via format specifiers th… NVD-CWE-Other
CVE-2001-1081 2008-09-6 05:25 2001-07-6 Show GitHub Exploit DB Packet Storm
282940 - lucent
simon_horms
radius Directory traversal vulnerability in Livingston/Lucent RADIUS before 2.1.va.1 may allow attackers to read arbitrary files via a .. (dot dot) attack. NVD-CWE-Other
CVE-2001-1082 2008-09-6 05:25 2001-07-13 Show GitHub Exploit DB Packet Storm