Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1551 6.6 警告
Physics
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Windows Server 2025
Microsoft Window…
ワイヤレス広域ネットワーク サービス (WwanSvc) の特権昇格の脆弱性 CWE-125
CWE-noinfo
CVE-2024-49101 2025-01-17 15:52 2024-12-10 Show GitHub Exploit DB Packet Storm
1552 5.6 警告
Network
Hitachi Energy FOXMAN-UN
UNEM
Hitachi Energy の FOXMAN-UN および UNEM における過度な認証試行の不適切な制限に関する脆弱性 CWE-307
過度な認証試行の不適切な制限
CVE-2024-28022 2025-01-17 15:50 2024-06-11 Show GitHub Exploit DB Packet Storm
1553 7.1 重要
Local
Linux Linux Kernel Linux の Linux Kernel における境界外読み取りに関する脆弱性 CWE-125
境界外読み取り
CVE-2021-47191 2025-01-17 15:49 2021-10-18 Show GitHub Exploit DB Packet Storm
1554 6.8 警告
Physics
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Windows Server 2025
Microsoft Window…
Windows モバイル ブロードバンド ドライバーの特権昇格の脆弱性 CWE-125
CWE-noinfo
CVE-2024-49092 2025-01-17 15:49 2024-12-10 Show GitHub Exploit DB Packet Storm
1555 7.2 重要
Network
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows Server 2025
Microsoft Windows Server 2012
Microso…
Windows ドメイン ネーム サービスのリモートでコードが実行される脆弱性 CWE-591
CWE-noinfo
CVE-2024-49091 2025-01-17 15:47 2024-12-10 Show GitHub Exploit DB Packet Storm
1556 7.4 重要
Network
Hitachi Energy FOXMAN-UN
UNEM
foxman un
複数の Hitachi Energy 製品における証明書検証に関する脆弱性 CWE-295
不正な証明書検証
CVE-2024-28021 2025-01-17 15:47 2024-06-11 Show GitHub Exploit DB Packet Storm
1557 7.2 重要
Network
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Window…
Windows ルーティングとリモート アクセス サービス (RRAS) のリモートでコードが実行される脆弱性 CWE-122
CWE-190
CWE-noinfo
CVE-2024-49089 2025-01-17 15:45 2024-12-10 Show GitHub Exploit DB Packet Storm
1558 9.9 緊急
Network
Hitachi Energy FOXMAN-UN
UNEM
Hitachi Energy の FOXMAN-UN および UNEM における脆弱性 CWE-286
CWE-noinfo
CVE-2024-28020 2025-01-17 15:43 2024-06-11 Show GitHub Exploit DB Packet Storm
1559 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Window…
Windows IP Routing Management Snapin のリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2024-49080 2025-01-17 15:42 2024-12-10 Show GitHub Exploit DB Packet Storm
1560 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Windows Server 2025
Microsoft Window…
Windows 仮想化ベースのセキュリティ (VBS) エンクレーブの特権昇格の脆弱性 CWE-287
CWE-noinfo
CVE-2024-49076 2025-01-17 15:39 2024-12-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 13, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
371 - - - A stack-based buffer overflow [CWE-121] vulnerability in Fortinet FortiOS version 7.2.4 through 7.2.8 and version 7.4.0 through 7.4.4 allows a remote unauthenticated attacker to execute arbitrary cod… New CWE-121
Stack-based Buffer Overflow
CVE-2024-35279 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
372 - - - A use of hard-coded cryptographic key to encrypt sensitive data vulnerability [CWE-321] in FortiManager 7.6.0 through 7.6.1, 7.4.0 through 7.4.5, 7.2.0 through 7.2.9, 7.0 all versions, 6.4 all versio… New CWE-321
 Use of Hard-coded Cryptographic Key
CVE-2024-33504 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
373 - - - An improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox at least versions 4.4.0 through 4.4.4 and 4.2.0 through 4.2.6 and 4.0.0 through 4.0.4 … New CWE-79
Cross-site Scripting
CVE-2024-27781 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
374 - - - Multiple Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerabilities [CWE-79] in FortiSIEM 7.1 all versions, 7.0 all versions, 6.7 all versions incident page… New CWE-79
Cross-site Scripting
CVE-2024-27780 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
375 - - - An HTML Injection vulnerability in Avaya Spaces may have allowed disclosure of sensitive information or modification of the page content seen by the user. New - CVE-2024-12756 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
376 - - - A Cross-Site Scripting (XSS) vulnerability in Avaya Spaces may have allowed unauthorized code execution and potential disclose of sensitive information. New - CVE-2024-12755 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
377 - - - A use of externally-controlled format string vulnerability [CWE-134] in Fortinet FortiOS version 7.4.0 through 7.4.1 and before 7.2.6, FortiProxy version 7.4.0 and before 7.2.7, FortiPAM version 1.1.… New CWE-134
Use of Externally-Controlled Format String
CVE-2023-40721 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
378 - - - Privilege Defined With Unsafe Actions vulnerability in Apache Cassandra. An user with MODIFY permission ON ALL KEYSPACES can escalate privileges to superuser within a targeted Cassandra cluster via u… Update - CVE-2025-23015 2025-02-12 02:15 2025-02-4 Show GitHub Exploit DB Packet Storm
379 - - - Distribution is a toolkit to pack, ship, store, and deliver container content. Systems running registry versions 3.0.0-beta.1 through 3.0.0-rc.2 with token authentication enabled may be vulnerable to… New CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2025-24976 2025-02-12 01:15 2025-02-12 Show GitHub Exploit DB Packet Storm
380 - - - Concorde, formerly know as Nexkey, is a fork of the federated microblogging platform Misskey. Prior to version 12.25Q1.1, due to an improper implementation of the logout process, authentication crede… New CWE-613
 Insufficient Session Expiration
CVE-2025-24973 2025-02-12 01:15 2025-02-12 Show GitHub Exploit DB Packet Storm