Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1561 9.8 緊急
Network
Hitachi Energy FOXMAN-UN
UNEM
Hitachi Energy の FOXMAN-UN および UNEM における境界外書き込みに関する脆弱性 CWE-787
境界外書き込み
CVE-2024-2011 2025-01-17 15:35 2024-06-11 Show GitHub Exploit DB Packet Storm
1562 6.8 警告
Physics
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Windows Server 2025
Microsoft Window…
Windows モバイル ブロードバンド ドライバーの特権昇格の脆弱性 CWE-20
CWE-noinfo
CVE-2024-49073 2025-01-17 15:33 2024-12-10 Show GitHub Exploit DB Packet Storm
1563 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Window…
Windows Win32 カーネル サブシステムの特権の昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2024-30049 2025-01-17 15:30 2024-05-14 Show GitHub Exploit DB Packet Storm
1564 9.8 緊急
Network
Hitachi Energy FOXMAN-UN
UNEM
Hitachi Energy の FOXMAN-UN および UNEM における脆弱性 CWE-noinfo
情報不足
CVE-2024-2012 2025-01-17 15:25 2024-06-11 Show GitHub Exploit DB Packet Storm
1565 10 緊急
Network
Hitachi Energy FOXMAN-UN
UNEM
Hitachi Energy の FOXMAN-UN および UNEM における重要な機能に対する認証の欠如に関する脆弱性 CWE-306
重要な機能に対する認証の欠如 解説
CVE-2024-2013 2025-01-17 15:22 2024-06-11 Show GitHub Exploit DB Packet Storm
1566 7.5 重要
Network
マイクロソフト Microsoft SharePoint Server
Microsoft SharePoint Enterprise Server
Microsoft SharePoint Server の情報漏えいの脆弱性 CWE-611
CWE-noinfo
CVE-2024-30043 2025-01-17 15:21 2024-05-14 Show GitHub Exploit DB Packet Storm
1567 5.5 警告
Local
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Window…
Windows 共通ログ ファイル システム ドライバーの特権の昇格の脆弱性 CWE-125
CWE-noinfo
CVE-2024-30037 2025-01-17 15:20 2024-05-14 Show GitHub Exploit DB Packet Storm
1568 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Windows Server 2016
Microsoft Window…
Windows DWM Core ライブラリの特権の昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2024-30032 2025-01-17 15:08 2024-05-14 Show GitHub Exploit DB Packet Storm
1569 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Window…
Win32k の特権の昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2024-30028 2025-01-17 15:02 2024-05-14 Show GitHub Exploit DB Packet Storm
1570 7.8 重要
Local
Progress Software Corporation telerik reporting Progress Software Corporation の telerik reporting における信頼できないデータのデシリアライゼーションに関する脆弱性 CWE-502
CWE-502
CVE-2024-1801 2025-01-17 15:01 2024-03-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
276871 - typo3 sb_universal_plugin Cross-site scripting (XSS) vulnerability in the SB Universal Plugin (SBuniplug) extension 2.0.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified ve… CWE-79
Cross-site Scripting
CVE-2008-6341 2009-03-2 14:00 2009-02-28 Show GitHub Exploit DB Packet Storm
276872 - lobacher_patrick simplefilebrowser Unspecified vulnerability in the TYPO3 Simple File Browser (simplefilebrowser) extension 1.0.2 and earlier allows remote attackers to obtain sensitive information via unknown attack vectors. NVD-CWE-noinfo
CWE-200
Information Exposure
CVE-2008-6342 2009-03-2 14:00 2009-02-28 Show GitHub Exploit DB Packet Storm
276873 - typo3 tu-clausthal_odin Cross-site scripting (XSS) vulnerability in the TU-Clausthal ODIN (tuc_odin) extension 0.0.1, 0.1.0, 0.1.1, and 0.2.0 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unsp… CWE-79
Cross-site Scripting
CVE-2008-6343 2009-03-2 14:00 2009-02-28 Show GitHub Exploit DB Packet Storm
276874 - typo3 tu-clausthal_staff SQL injection vulnerability in the TU-Clausthal Staff (tuc_staff) 0.3.0 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2008-6344 2009-03-2 14:00 2009-02-28 Show GitHub Exploit DB Packet Storm
276875 - dennis_royer dr_wiki Cross-site scripting (XSS) vulnerability in the DR Wiki (dr_wiki) extension 1.7.1 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2008-6346 2009-03-2 14:00 2009-02-28 Show GitHub Exploit DB Packet Storm
276876 - cisco application_control_engine_module Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers before A2(1.1) uses default (1) usernames and (2) passwords for (a) the administrator and (b) web management, w… CWE-255
Credentials Management
CVE-2009-0620 2009-02-27 14:00 2009-02-27 Show GitHub Exploit DB Packet Storm
276877 - cisco ace_4710 Cisco ACE 4710 Application Control Engine Appliance before A1(8a) uses default (1) usernames and (2) passwords for (a) the administrator, (b) web management, and (c) device management, which makes it… CWE-16
Configuration
CVE-2009-0621 2009-02-27 14:00 2009-02-27 Show GitHub Exploit DB Packet Storm
276878 - cisco application_control_engine_module
ace_4710
Unspecified vulnerability in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers before A2(1.2) and Cisco ACE 4710 Application Control Engine Appliance before A1(8… NVD-CWE-Other
CVE-2009-0622 2009-02-27 14:00 2009-02-27 Show GitHub Exploit DB Packet Storm
276879 - cisco application_control_engine_module
ace_4710
Per: http://www.cisco.com/en/US/products/products_security_advisory09186a0080a7bc82.shtml Cisco ACE module software can be downloaded from: http://tools.cisco.com/support/downloads/go/Redirect.… NVD-CWE-Other
CVE-2009-0622 2009-02-27 14:00 2009-02-27 Show GitHub Exploit DB Packet Storm
276880 - cisco application_control_engine_module
ace_4710
The username command in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers and Cisco ACE 4710 Application Control Engine Appliance stores a cleartext password by … CWE-310
Cryptographic Issues
CVE-2009-0742 2009-02-27 14:00 2009-02-27 Show GitHub Exploit DB Packet Storm