Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
121 7.5 重要
Network
Apache Software Foundation
日立
Hitachi Application Server for Developers
uCosminexus Developer
Hitachi Web Server
uCosminexus Application Server Express
uCosminexus&nbs…
Apache Software Foundation の Apache HTTP Server 等複数ベンダの製品における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-38477 2025-01-30 15:09 2024-07-1 Show GitHub Exploit DB Packet Storm
122 - - OpenSSL Project OpenSSL OpenSSL の関数 SSL_select_next_proto におけるバッファオーバーリードの脆弱性(OpenSSL Security Advisory [27th June 2024]) CWE-126
バッファオーバーリード
CVE-2024-5535 2025-01-30 14:50 2024-07-3 Show GitHub Exploit DB Packet Storm
123 9.8 緊急
Network
SQLite SQLite SQLite における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2020-11656 2025-01-30 14:08 2020-04-3 Show GitHub Exploit DB Packet Storm
124 - - B&R Industrial Automation Automation Runtime
B&R mapp View
複数の B&R 製品における非推奨暗号アルゴリズムの使用の脆弱性 CWE-327
不完全、または危険な暗号アルゴリズムの使用
CVE-2024-8603 2025-01-30 13:51 2025-01-29 Show GitHub Exploit DB Packet Storm
125 7.5 重要
Network
マイクロソフト Microsoft Entra ID Microsoft Entra ID の特権昇格の脆弱性 CWE-284
CWE-Other
CVE-2024-43477 2025-01-30 13:32 2024-08-22 Show GitHub Exploit DB Packet Storm
126 8.8 重要
Network
マイクロソフト Azure Managed Instance for Apache Cassandra Azure Managed Instance for Apache Cassandra の特権昇格の脆弱性 CWE-284
CWE-Other
CVE-2024-38175 2025-01-30 12:29 2024-08-20 Show GitHub Exploit DB Packet Storm
127 8.8 重要
Network
マイクロソフト Microsoft SQL Server Microsoft SQL Server の特権昇格の脆弱性 CWE-20
CWE-noinfo
CVE-2024-37965 2025-01-30 12:17 2024-09-10 Show GitHub Exploit DB Packet Storm
128 4.3 警告
Network
Linkz.ai Linkz.ai - Automatic link previews on hover Linkz.ai の WordPress 用 Linkz.ai - Automatic link previews on hover における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-9587 2025-01-30 12:12 2024-10-11 Show GitHub Exploit DB Packet Storm
129 7.5 重要
Network
デル NativeEdge Orchestrator デルの NativeEdge Orchestrator における脆弱性 CWE-1230
CWE-noinfo
CVE-2024-53291 2025-01-30 12:09 2024-12-25 Show GitHub Exploit DB Packet Storm
130 7.8 重要
Local
デル NativeEdge Orchestrator デルの NativeEdge Orchestrator における脆弱性 CWE-250
CWE-noinfo
CVE-2024-47978 2025-01-30 12:08 2024-12-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
279451 - remi_lefebvre advanced_tftp Buffer overflow in Advanced TFTP (atftp) 0.5 and 0.6, if installed setuid or setgid, may allow local users to execute arbitrary code via a long argument to the -g option. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2002-2396 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279452 - symantec sygate_personal_firewall Sygate personal firewall 5.0 could allow remote attackers to bypass firewall filters via spoofed (1) source IP address of 127.0.0.1 or (2) network address of 127.0.0.0. CWE-287
Improper Authentication
CVE-2002-2397 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279453 - app apboard The new thread posting page in APBoard 2.02 and 2.03 allows remote attackers to post messages to protected forums by modifying the insertinto parameter. NVD-CWE-Other
CVE-2002-2398 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279454 - cascadesoft w3mail Directory traversal vulnerability in viewAttachment.cgi in W3Mail 1.0.6 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. CWE-22
Path Traversal
CVE-2002-2399 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279455 - key_focus kf_web_server Directory traversal vulnerability in KeyFocus web server 1.0.8 allows remote attackers to read arbitrary files for recognized MIME type files via "...", "....", ".....", and other multiple dot sequen… CWE-22
Path Traversal
CVE-2002-2403 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279456 - checkpoint firewall-1 Check Point FireWall-1 4.1 and Next Generation (NG), with UserAuth configured to proxy HTTP traffic only, allows remote attackers to pass unauthorized HTTPS, FTP and possibly other traffic through th… CWE-264
Permissions, Privileges, and Access Controls
CVE-2002-2405 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279457 - perception liteserve Buffer overflow in HTTP server in LiteServe 2.0, 2.0.1 and 2.0.2 allows remote attackers to cause a denial of service (hang) via a large number of percent characters (%) in an HTTP GET request. CWE-20
 Improper Input Validation 
CVE-2002-2406 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279458 - qnx rtos Certain patches for QNX Neutrino realtime operating system (RTOS) 6.2.0 set insecure permissions for the files (1) /sbin/io-audio by OS Update Patch A, (2) /bin/shutdown, (3) /sbin/fs-pkg, and (4) ph… CWE-264
Permissions, Privileges, and Access Controls
CVE-2002-2407 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279459 - gordano ntmail Gordano Messaging Server (GMS) Mail 8 (a.k.a. NTMail) only filters email messages for the first recipient, which allows remote attackers to bypass JUCE filters by sending a message to more than one u… NVD-CWE-Other
CVE-2002-2408 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279460 - qnx neutrino_rtos
photon_microgui
Photon microGUI in QNX Neutrino realtime operating system (RTOS) 6.1.0 and 6.2.0 allows attackers to read user clipboard information via a direct request to the 1.TEXT file in a directory whose name … CWE-200
Information Exposure
CVE-2002-2409 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm