Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1191 8.8 重要
Network
マイクロソフト Microsoft SQL Server SQL Server 用 Microsoft OLE DB ドライバーのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2024-29047 2025-01-20 18:04 2024-04-9 Show GitHub Exploit DB Packet Storm
1192 7.5 重要
Network
マイクロソフト Microsoft Outlook Android 版 Outlook の情報漏えいの脆弱性 CWE-77
CWE-noinfo
CVE-2024-26204 2025-01-20 18:04 2024-03-12 Show GitHub Exploit DB Packet Storm
1193 7.8 重要
Local
マイクロソフト Microsoft Windows 10
Microsoft Windows Server 2025
Microsoft Windows Server 2022
Microsoft Windows 11
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability CWE-416
解放済みメモリの使用
CVE-2025-21334 2025-01-20 18:04 2025-01-14 Show GitHub Exploit DB Packet Storm
1194 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における有効期限後のメモリの解放の欠如に関する脆弱性 CWE-401
有効期限後のメモリの解放の欠如
CVE-2024-56553 2025-01-20 18:04 2024-10-13 Show GitHub Exploit DB Packet Storm
1195 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-53188 2025-01-20 18:04 2024-10-22 Show GitHub Exploit DB Packet Storm
1196 7.8 重要
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2025
Microsoft Windows Server 2022
Microsoft Resilient File System の特権昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2025-21372 2025-01-20 17:35 2025-01-14 Show GitHub Exploit DB Packet Storm
1197 7.8 重要
Local
アドビシステムズ Adobe Substance 3D Stager アドビの Adobe Substance 3D Stager における境界外書き込みに関する脆弱性 CWE-122
CWE-787
CVE-2025-21129 2025-01-20 17:30 2025-01-14 Show GitHub Exploit DB Packet Storm
1198 7.8 重要
Local
アドビシステムズ Adobe Substance 3D Stager アドビの Adobe Substance 3D Stager における境界外書き込みに関する脆弱性 CWE-787
境界外書き込み
CVE-2025-21130 2025-01-20 17:30 2025-01-14 Show GitHub Exploit DB Packet Storm
1199 6.1 警告
Network
ILIAS ILIAS Ilias におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CVE-2019-1010237 2025-01-20 17:28 2019-01-4 Show GitHub Exploit DB Packet Storm
1200 6.5 警告
Network
Jenkins プロジェクト Credentials Binding Jenkins Credentials Binding プラグインにおける認証情報の不十分な保護に関する脆弱性 CWE-257
CWE-522
CVE-2019-1010241 2025-01-20 17:25 2019-07-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 3, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
278511 - frox frox frox 0.7.18, when running setuid root, does not properly drop privileges when reading a configuration file, which allows local users to read portions of arbitrary files via the -f command line option. NVD-CWE-Other
CVE-2005-2807 2008-09-6 05:52 2005-09-8 Show GitHub Exploit DB Packet Storm
278512 - frox frox frox 0.7.16 and 0.7.17 does not properly parse certain Deny ACLs, which might allow attackers to bypass intended restrictions and access blocked hosts. NVD-CWE-Other
CVE-2005-2808 2008-09-6 05:52 2005-09-8 Show GitHub Exploit DB Packet Storm
278513 - silc secure_internet_live_conferencing silc daemon (silcd.c) in Secure Internet Live Conferencing (SILC) 1.0 and earlier allows local users to overwrite arbitrary files via a symlink attack on the silcd.[PID].stats temporary file. NVD-CWE-Other
CVE-2005-2809 2008-09-6 05:52 2005-09-8 Show GitHub Exploit DB Packet Storm
278514 - net-snmp net-snmp Untrusted search path vulnerability in Net-SNMP 5.2.1.2 and earlier, on Gentoo Linux, installs certain Perl modules with an insecure DT_RPATH, which could allow local users to gain privileges. NVD-CWE-Other
CVE-2005-2811 2008-09-6 05:52 2005-09-8 Show GitHub Exploit DB Packet Storm
278515 - man2web man2web man2web allows remote attackers to execute arbitrary commands via -P arguments. NVD-CWE-Other
CVE-2005-2812 2008-09-6 05:52 2005-09-8 Show GitHub Exploit DB Packet Storm
278516 - phorum phorum Multiple cross-site scripting (XSS) vulnerabilities in Phorum 5.0.17a and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the username parameter to register.php or (2) a… NVD-CWE-Other
CVE-2005-2836 2008-09-6 05:52 2005-09-8 Show GitHub Exploit DB Packet Storm
278517 - maxdev md-pro Multiple cross-site scripting (XSS) vulnerabilities in MAXdev MD-Pro 1.0.72 allow remote attackers to inject arbitrary web script or HTML via (1) dl-search.php or (2) wl-search.php. NVD-CWE-Other
CVE-2005-2839 2008-09-6 05:52 2005-09-8 Show GitHub Exploit DB Packet Storm
278518 - whitsoft_development slimftpd SlimFTPd 3.17 allows remote attackers to cause a denial of service (crash) via certain (1) USER and (2) PASS commands, possibly due to a buffer overflow or off-by-one error. NVD-CWE-Other
CVE-2005-2850 2008-09-6 05:52 2005-09-8 Show GitHub Exploit DB Packet Storm
278519 - smb4k smb4k smb4k 0.4 and other versions before 0.6.3 allows local users to read sensitive files via a symlink attack on the (1) smb4k.tmp or (2) sudoers temporary files. NVD-CWE-Other
CVE-2005-2851 2008-09-6 05:52 2005-09-8 Show GitHub Exploit DB Packet Storm
278520 - novell netware Unknown vulnerability in CIFS.NLM in Novell Netware 6.5 SP2 and SP3, 5.1, and 6.0 allows remote attackers to cause a denial of service (ABEND) via an incorrect password length, as exploited by the "w… NVD-CWE-Other
CVE-2005-2852 2008-09-6 05:52 2005-09-8 Show GitHub Exploit DB Packet Storm