Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1191 8.8 重要
Network
マイクロソフト Microsoft SQL Server SQL Server 用 Microsoft OLE DB ドライバーのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2024-29047 2025-01-20 18:04 2024-04-9 Show GitHub Exploit DB Packet Storm
1192 7.5 重要
Network
マイクロソフト Microsoft Outlook Android 版 Outlook の情報漏えいの脆弱性 CWE-77
CWE-noinfo
CVE-2024-26204 2025-01-20 18:04 2024-03-12 Show GitHub Exploit DB Packet Storm
1193 7.8 重要
Local
マイクロソフト Microsoft Windows 10
Microsoft Windows Server 2025
Microsoft Windows Server 2022
Microsoft Windows 11
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability CWE-416
解放済みメモリの使用
CVE-2025-21334 2025-01-20 18:04 2025-01-14 Show GitHub Exploit DB Packet Storm
1194 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における有効期限後のメモリの解放の欠如に関する脆弱性 CWE-401
有効期限後のメモリの解放の欠如
CVE-2024-56553 2025-01-20 18:04 2024-10-13 Show GitHub Exploit DB Packet Storm
1195 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-53188 2025-01-20 18:04 2024-10-22 Show GitHub Exploit DB Packet Storm
1196 7.8 重要
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2025
Microsoft Windows Server 2022
Microsoft Resilient File System の特権昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2025-21372 2025-01-20 17:35 2025-01-14 Show GitHub Exploit DB Packet Storm
1197 7.8 重要
Local
アドビシステムズ Adobe Substance 3D Stager アドビの Adobe Substance 3D Stager における境界外書き込みに関する脆弱性 CWE-122
CWE-787
CVE-2025-21129 2025-01-20 17:30 2025-01-14 Show GitHub Exploit DB Packet Storm
1198 7.8 重要
Local
アドビシステムズ Adobe Substance 3D Stager アドビの Adobe Substance 3D Stager における境界外書き込みに関する脆弱性 CWE-787
境界外書き込み
CVE-2025-21130 2025-01-20 17:30 2025-01-14 Show GitHub Exploit DB Packet Storm
1199 6.1 警告
Network
ILIAS ILIAS Ilias におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CVE-2019-1010237 2025-01-20 17:28 2019-01-4 Show GitHub Exploit DB Packet Storm
1200 6.5 警告
Network
Jenkins プロジェクト Credentials Binding Jenkins Credentials Binding プラグインにおける認証情報の不十分な保護に関する脆弱性 CWE-257
CWE-522
CVE-2019-1010241 2025-01-20 17:25 2019-07-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 9, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274891 - ibm websphere_application_server Unspecified vulnerability in IBM WebSphere 5.0.2.10 through 5.0.2.15 and 5.1.1.4 through 5.1.1.9 allows remote attackers to obtain sensitive information via unknown attack vectors, which causes JSP s… NVD-CWE-Other
CVE-2006-1093 2011-03-8 11:32 2006-03-9 Show GitHub Exploit DB Packet Storm
274892 - novell bordermanager Unspecified vulnerability in the HTTP proxy in Novell BorderManager 3.8 and earlier allows remote attackers to cause a denial of service (CPU consumption and ABEND) via unknown attack vectors related… NVD-CWE-Other
CVE-2006-1218 2011-03-8 11:32 2006-03-14 Show GitHub Exploit DB Packet Storm
274893 - amax_information_technologies winmail Unspecified vulnerability in the Webmail module in Winmail before 4.3 has unknown impact and unknown remote attack vectors. NVD-CWE-Other
CVE-2006-1250 2011-03-8 11:32 2006-03-19 Show GitHub Exploit DB Packet Storm
274894 - funkwerk x2300 The Internet Key Exchange implementation in Funkwerk X2300 7.2.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted IKE packets, as demonstrated by t… NVD-CWE-Other
CVE-2006-1268 2011-03-8 11:32 2006-03-19 Show GitHub Exploit DB Packet Storm
274895 - symantec ghost_solutions_suite
norton_ghost
The installation of SQLAnywhere in Symantec Ghost 8.0 and 8.2, as used in Symantec Ghost Solutions Suite (SGSS) 1.0, includes a default administrator login account and password, which allows local us… NVD-CWE-Other
CVE-2006-1284 2011-03-8 11:32 2006-03-20 Show GitHub Exploit DB Packet Storm
274896 - symantec ghost_solutions_suite
norton_ghost
SQLAnywhere in Symantec Ghost 8.0 and 8.2, as used in Symantec Ghost Solutions Suite (SGSS) 1.0, gives read and write permissions to all users for database shared memory sections, which allows local … NVD-CWE-Other
CVE-2006-1285 2011-03-8 11:32 2006-03-20 Show GitHub Exploit DB Packet Storm
274897 - symantec ghost_solutions_suite
norton_ghost
Update to Symantec Ghost 8.3 that is shipped as a part of Symantec Ghost Solutions Suite 1.1. NVD-CWE-Other
CVE-2006-1285 2011-03-8 11:32 2006-03-20 Show GitHub Exploit DB Packet Storm
274898 - invision_power_services invision_power_board Cross-site scripting (XSS) vulnerability in Invision Power Board (IPB) 2.0.4 and 2.1.4 before 20060130 allows remote attackers to steal cookies and probably conduct other activities when the victim i… NVD-CWE-Other
CVE-2006-1287 2011-03-8 11:32 2006-03-20 Show GitHub Exploit DB Packet Storm
274899 - oreka oreka Oreka before 0.5 allows remote attackers to cause a denial of service (application crash) via a "certain RTP sequence." NVD-CWE-Other
CVE-2006-0912 2011-03-8 11:31 2006-02-28 Show GitHub Exploit DB Packet Storm
274900 - mozilla bugzilla Bugzilla 2.16.10 does not properly handle certain characters in the (1) maxpatchsize and (2) maxattachmentsize parameters in attachment.cgi, which allows remote attackers to trigger a SQL error. NVD-CWE-Other
CVE-2006-0915 2011-03-8 11:31 2006-02-28 Show GitHub Exploit DB Packet Storm