Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1191 8.8 重要
Network
マイクロソフト Microsoft SQL Server SQL Server 用 Microsoft OLE DB ドライバーのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2024-29047 2025-01-20 18:04 2024-04-9 Show GitHub Exploit DB Packet Storm
1192 7.5 重要
Network
マイクロソフト Microsoft Outlook Android 版 Outlook の情報漏えいの脆弱性 CWE-77
CWE-noinfo
CVE-2024-26204 2025-01-20 18:04 2024-03-12 Show GitHub Exploit DB Packet Storm
1193 7.8 重要
Local
マイクロソフト Microsoft Windows 10
Microsoft Windows Server 2025
Microsoft Windows Server 2022
Microsoft Windows 11
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability CWE-416
解放済みメモリの使用
CVE-2025-21334 2025-01-20 18:04 2025-01-14 Show GitHub Exploit DB Packet Storm
1194 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における有効期限後のメモリの解放の欠如に関する脆弱性 CWE-401
有効期限後のメモリの解放の欠如
CVE-2024-56553 2025-01-20 18:04 2024-10-13 Show GitHub Exploit DB Packet Storm
1195 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-53188 2025-01-20 18:04 2024-10-22 Show GitHub Exploit DB Packet Storm
1196 7.8 重要
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2025
Microsoft Windows Server 2022
Microsoft Resilient File System の特権昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2025-21372 2025-01-20 17:35 2025-01-14 Show GitHub Exploit DB Packet Storm
1197 7.8 重要
Local
アドビシステムズ Adobe Substance 3D Stager アドビの Adobe Substance 3D Stager における境界外書き込みに関する脆弱性 CWE-122
CWE-787
CVE-2025-21129 2025-01-20 17:30 2025-01-14 Show GitHub Exploit DB Packet Storm
1198 7.8 重要
Local
アドビシステムズ Adobe Substance 3D Stager アドビの Adobe Substance 3D Stager における境界外書き込みに関する脆弱性 CWE-787
境界外書き込み
CVE-2025-21130 2025-01-20 17:30 2025-01-14 Show GitHub Exploit DB Packet Storm
1199 6.1 警告
Network
ILIAS ILIAS Ilias におけるクロスサイトスクリプティングの脆弱性 CWE-79
CWE-79
CVE-2019-1010237 2025-01-20 17:28 2019-01-4 Show GitHub Exploit DB Packet Storm
1200 6.5 警告
Network
Jenkins プロジェクト Credentials Binding Jenkins Credentials Binding プラグインにおける認証情報の不十分な保護に関する脆弱性 CWE-257
CWE-522
CVE-2019-1010241 2025-01-20 17:25 2019-07-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 3, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
279981 - mozilla bugzilla Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, allows authenticated users with editing privileges to delete other users by directly calling the editusers.cgi script with the "del" option. NVD-CWE-Other
CVE-2002-0806 2008-09-6 05:29 2002-08-12 Show GitHub Exploit DB Packet Storm
279982 - mozilla bugzilla Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, when performing a mass change, sets the groupset of all bugs to the groupset of the first bug, which could inadvertently cause insecure groupset … NVD-CWE-Other
CVE-2002-0808 2008-09-6 05:29 2002-08-12 Show GitHub Exploit DB Packet Storm
279983 - mozilla bugzilla Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, does not properly handle URL-encoded field names that are generated by some browsers, which could cause certain fields to appear to be unset, whi… NVD-CWE-Other
CVE-2002-0809 2008-09-6 05:29 2002-08-12 Show GitHub Exploit DB Packet Storm
279984 - mozilla bugzilla Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, directs error messages from the syncshadowdb command to the HTML output, which could leak sensitive information, including plaintext passwords, i… NVD-CWE-Other
CVE-2002-0810 2008-09-6 05:29 2002-08-12 Show GitHub Exploit DB Packet Storm
279985 - padl_software nss_ldap Buffer overflow in the DNS SRV code for nss_ldap before nss_ldap-198 allows remote attackers to cause a denial of service and possibly execute arbitrary code. NVD-CWE-Other
CVE-2002-0825 2008-09-6 05:29 2002-08-12 Show GitHub Exploit DB Packet Storm
279986 - caldera unixware
openunix
Vulnerability in pppd on UnixWare 7.1.1 and Open UNIX 8.0.0 allows local users to gain root privileges via (1) ppptalk or (2) ppp, a different vulnerability than CVE-2002-0824. NVD-CWE-Other
CVE-2002-0827 2008-09-6 05:29 2002-08-12 Show GitHub Exploit DB Packet Storm
279987 - caldera
redhat
hp
openlinux_server
openlinux_workstation
pre-execution_environment
secure_os
Preboot eXecution Environment (PXE) server allows remote attackers to cause a denial of service (crash) via certain DHCP packets from Voice-Over-IP (VOIP) phones. NVD-CWE-Other
CVE-2002-0835 2008-09-6 05:29 2002-10-4 Show GitHub Exploit DB Packet Storm
279988 - isdn4linux isdn4linux Format string vulnerability in ISDN Point to Point Protocol (PPP) daemon (ipppd) in the ISDN4Linux (i4l) package allows local users to gain root privileges via format strings in the device name comma… NVD-CWE-Other
CVE-2002-0851 2008-09-6 05:29 2002-09-5 Show GitHub Exploit DB Packet Storm
279989 - gnu mailman Cross-site scripting vulnerability in Mailman before 2.0.12 allows remote attackers to execute script as other users via a subscriber's list subscription options in the (1) adminpw or (2) info parame… NVD-CWE-Other
CVE-2002-0855 2008-09-6 05:29 2002-09-5 Show GitHub Exploit DB Packet Storm
279990 - cisco webns
content_services_switch_11000
The original patch for the Cisco Content Service Switch 11000 Series authentication bypass vulnerability (CVE-2001-0622) was incomplete, which still allows remote attackers to gain additional privile… NVD-CWE-Other
CVE-2002-0870 2008-09-6 05:29 2002-09-5 Show GitHub Exploit DB Packet Storm