Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1191 8.8 重要
Network
マイクロソフト Microsoft SQL Server SQL Server 用 Microsoft OLE DB ドライバーのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2024-29047 2025-01-20 18:04 2024-04-9 Show GitHub Exploit DB Packet Storm
1192 7.5 重要
Network
マイクロソフト Microsoft Outlook Android 版 Outlook の情報漏えいの脆弱性 CWE-77
CWE-noinfo
CVE-2024-26204 2025-01-20 18:04 2024-03-12 Show GitHub Exploit DB Packet Storm
1193 7.8 重要
Local
マイクロソフト Microsoft Windows 10
Microsoft Windows Server 2025
Microsoft Windows Server 2022
Microsoft Windows 11
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability CWE-416
解放済みメモリの使用
CVE-2025-21334 2025-01-20 18:04 2025-01-14 Show GitHub Exploit DB Packet Storm
1194 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における有効期限後のメモリの解放の欠如に関する脆弱性 CWE-401
有効期限後のメモリの解放の欠如
CVE-2024-56553 2025-01-20 18:04 2024-10-13 Show GitHub Exploit DB Packet Storm
1195 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-53188 2025-01-20 18:04 2024-10-22 Show GitHub Exploit DB Packet Storm
1196 7.8 重要
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2025
Microsoft Windows Server 2022
Microsoft Resilient File System の特権昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2025-21372 2025-01-20 17:35 2025-01-14 Show GitHub Exploit DB Packet Storm
1197 7.8 重要
Local
アドビシステムズ Adobe Substance 3D Stager アドビの Adobe Substance 3D Stager における境界外書き込みに関する脆弱性 CWE-122
CWE-787
CVE-2025-21129 2025-01-20 17:30 2025-01-14 Show GitHub Exploit DB Packet Storm
1198 7.8 重要
Local
アドビシステムズ Adobe Substance 3D Stager アドビの Adobe Substance 3D Stager における境界外書き込みに関する脆弱性 CWE-787
境界外書き込み
CVE-2025-21130 2025-01-20 17:30 2025-01-14 Show GitHub Exploit DB Packet Storm
1199 6.1 警告
Network
ILIAS ILIAS Ilias におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CVE-2019-1010237 2025-01-20 17:28 2019-01-4 Show GitHub Exploit DB Packet Storm
1200 6.5 警告
Network
Jenkins プロジェクト Credentials Binding Jenkins Credentials Binding プラグインにおける認証情報の不十分な保護に関する脆弱性 CWE-257
CWE-522
CVE-2019-1010241 2025-01-20 17:25 2019-07-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 3, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
277461 - cisco 675_router Cisco 675 routers running CBOS allow remote attackers to establish telnet sessions if an exec or superuser password has not been set. NVD-CWE-Other
CVE-1999-0889 2008-09-9 21:36 1999-07-1 Show GitHub Exploit DB Packet Storm
277462 - ihtml_merchant ihtml_merchant iHTML Merchant allows remote attackers to obtain sensitive information or execute commands via a code parsing error. NVD-CWE-Other
CVE-1999-0890 2008-09-9 21:36 1999-09-16 Show GitHub Exploit DB Packet Storm
277463 - realnetworks realserver_g2 Buffer overflow in RealNetworks RealServer administration utility allows remote attackers to execute arbitrary commands via a long username and password. NVD-CWE-Other
CVE-1999-0896 2008-09-9 21:36 1999-11-4 Show GitHub Exploit DB Packet Storm
277464 - byte_fusion bftelnet Buffer overflow in BFTelnet allows remote attackers to cause a denial of service via a long username. NVD-CWE-Other
CVE-1999-0904 2008-09-9 21:36 1999-11-3 Show GitHub Exploit DB Packet Storm
277465 - axent raptor_firewall Denial of service in Axent Raptor firewall via malformed zero-length IP options. NVD-CWE-Other
CVE-1999-0905 2008-09-9 21:36 1999-10-21 Show GitHub Exploit DB Packet Storm
277466 - suse suse_linux Buffer overflow in sccw allows local users to gain root access via the HOME environmental variable. NVD-CWE-Other
CVE-1999-0906 2008-09-9 21:36 1999-09-23 Show GitHub Exploit DB Packet Storm
277467 - proftpd_project proftpd Buffer overflow in ProFTPD, wu-ftpd, and beroftpd allows remote attackers to gain root access via a series of MKD and CWD commands that create nested directories. NVD-CWE-Other
CVE-1999-0911 2008-09-9 21:36 1999-08-27 Show GitHub Exploit DB Packet Storm
277468 - freebsd freebsd FreeBSD VFS cache (vfs_cache) allows local users to cause a denial of service by opening a large number of files. NVD-CWE-Other
CVE-1999-0912 2008-09-9 21:36 1999-09-22 Show GitHub Exploit DB Packet Storm
277469 - debian debian_linux Buffer overflow in the FTP client in the Debian GNU/Linux netstd package. NVD-CWE-Other
CVE-1999-0914 2008-09-9 21:36 1999-01-3 Show GitHub Exploit DB Packet Storm
277470 - pacific_software url_live URL Live! web server allows remote attackers to read arbitrary files via a .. (dot dot) attack. NVD-CWE-Other
CVE-1999-0915 2008-09-9 21:36 1999-10-28 Show GitHub Exploit DB Packet Storm