Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 22, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
91 9.8 緊急
Network
The Biosig Project
Fedora Project
Fedora
libbiosig
The Biosig Project の libbiosig 等複数ベンダの製品における整数オーバーフローの脆弱性 New CWE-190
整数オーバーフローまたはラップアラウンド
CVE-2024-21812 2025-01-22 15:12 2024-02-20 Show GitHub Exploit DB Packet Storm
92 6.5 警告
Network
Mattermost, Inc. Mattermost Mobile Mattermost, Inc. の Mattermost Mobile における脆弱性 New CWE-400
CWE-noinfo
CVE-2024-24975 2025-01-22 15:12 2024-03-15 Show GitHub Exploit DB Packet Storm
93 7.2 重要
Network
ZyXEL USG FLEX 100H ファームウェア
atp700 ファームウェア
USG FLEX 100AX ファームウェア
usg flex 100 ファームウェア
ATP200 ファームウェア
ATP100 ファームウェア
usg f…
複数の ZyXEL 製品における OS コマンドインジェクションの脆弱性 New CWE-78
OSコマンド・インジェクション
CVE-2023-6398 2025-01-22 15:07 2023-11-30 Show GitHub Exploit DB Packet Storm
94 8.1 重要
Network
ZyXEL USG FLEX 100H ファームウェア
atp700 ファームウェア
USG FLEX 100AX ファームウェア
usg flex 100 ファームウェア
ATP200 ファームウェア
ATP100 ファームウェア
usg f…
複数の ZyXEL 製品における書式文字列に関する脆弱性 New CWE-134
CWE-134
CVE-2023-6764 2025-01-22 15:07 2023-12-13 Show GitHub Exploit DB Packet Storm
95 9.8 緊急
Network
SolarWinds security event manager SolarWinds の security event manager における信頼できないデータのデシリアライゼーションに関する脆弱性 New CWE-502
信頼性のないデータのデシリアライゼーション
CVE-2024-0692 2025-01-22 15:07 2024-03-1 Show GitHub Exploit DB Packet Storm
96 5.4 警告
Network
bdthemes element pack bdthemes の WordPress 用 element pack におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1426 2025-01-22 15:07 2024-04-18 Show GitHub Exploit DB Packet Storm
97 5.4 警告
Network
exclusiveaddons exclusive addons for elementor exclusiveaddons の WordPress 用 exclusive addons for elementor におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3489 2025-01-22 14:42 2024-05-2 Show GitHub Exploit DB Packet Storm
98 5.4 警告
Network
Themeisle otter blocks ThemeIsle の WordPress 用 otter blocks におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3725 2025-01-22 14:42 2024-05-2 Show GitHub Exploit DB Packet Storm
99 7.1 重要
Network
cvat computer vision annotation tool cvat の computer vision annotation tool におけるクロスサイトリクエストフォージェリの脆弱性 New CWE-352
CWE-352
CVE-2024-37306 2025-01-22 14:42 2024-06-13 Show GitHub Exploit DB Packet Storm
100 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. ac500 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の ac500 ファームウェアにおける境界外書き込みに関する脆弱性 New CWE-121
CWE-787
CVE-2024-3905 2025-01-22 14:42 2024-04-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 23, 2025, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
601 - - - In the Linux kernel, the following vulnerability has been resolved: drm/xe: Fix tlb invalidation when wedging If GuC fails to load, the driver wedges, but in the process it tries to do stuff that m… - CVE-2025-21644 2025-01-19 20:15 2025-01-19 Show GitHub Exploit DB Packet Storm
602 - - - In the Linux kernel, the following vulnerability has been resolved: netfs: Fix kernel async DIO Netfslib needs to be able to handle kernel-initiated asynchronous DIO that is supplied with a bio_vec… - CVE-2025-21643 2025-01-19 20:15 2025-01-19 Show GitHub Exploit DB Packet Storm
603 - - - In the Linux kernel, the following vulnerability has been resolved: mptcp: sysctl: sched: avoid using current->nsproxy Using the 'net' structure via 'current' is not recommended for different reaso… - CVE-2025-21642 2025-01-19 20:15 2025-01-19 Show GitHub Exploit DB Packet Storm
604 - - - In the Linux kernel, the following vulnerability has been resolved: sctp: sysctl: cookie_hmac_alg: avoid using current->nsproxy As mentioned in a previous commit of this series, using the 'net' str… - CVE-2025-21640 2025-01-19 20:15 2025-01-19 Show GitHub Exploit DB Packet Storm
605 - - - In the Linux kernel, the following vulnerability has been resolved: sctp: sysctl: rto_min/max: avoid using current->nsproxy As mentioned in a previous commit of this series, using the 'net' structu… - CVE-2025-21639 2025-01-19 20:15 2025-01-19 Show GitHub Exploit DB Packet Storm
606 - - - In the Linux kernel, the following vulnerability has been resolved: sctp: sysctl: auth_enable: avoid using current->nsproxy As mentioned in a previous commit of this series, using the 'net' structu… - CVE-2025-21638 2025-01-19 20:15 2025-01-19 Show GitHub Exploit DB Packet Storm
607 - - - In the Linux kernel, the following vulnerability has been resolved: sctp: sysctl: udp_port: avoid using current->nsproxy As mentioned in a previous commit of this series, using the 'net' structure … - CVE-2025-21637 2025-01-19 20:15 2025-01-19 Show GitHub Exploit DB Packet Storm
608 - - - In the Linux kernel, the following vulnerability has been resolved: sctp: sysctl: plpmtud_probe_interval: avoid using current->nsproxy As mentioned in a previous commit of this series, using the 'n… - CVE-2025-21636 2025-01-19 20:15 2025-01-19 Show GitHub Exploit DB Packet Storm
609 - - - In the Linux kernel, the following vulnerability has been resolved: cgroup/cpuset: remove kernfs active break A warning was found: WARNING: CPU: 10 PID: 3486953 at fs/kernfs/file.c:828 CPU: 10 PID… - CVE-2025-21634 2025-01-19 20:15 2025-01-19 Show GitHub Exploit DB Packet Storm
610 - - - In the Linux kernel, the following vulnerability has been resolved: io_uring/sqpoll: zero sqd->thread on tctx errors Syzkeller reports: BUG: KASAN: slab-use-after-free in thread_group_cputime+0x40… - CVE-2025-21633 2025-01-19 20:15 2025-01-19 Show GitHub Exploit DB Packet Storm