Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 12, 2025, 10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
151 6.7 警告
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2012
Microsoft Windows Server 2016
Microsoft Window…
セキュア ブートのセキュリティ機能のバイパスの脆弱性 New CWE-693
CWE-noinfo
CVE-2024-28921 2025-01-10 11:42 2024-04-9 Show GitHub Exploit DB Packet Storm
152 6.7 警告
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2012
Microsoft Windows Server 2016
Microsoft Window…
セキュア ブートのセキュリティ機能のバイパスの脆弱性 New CWE-693
CWE-noinfo
CVE-2024-28919 2025-01-10 11:36 2024-04-9 Show GitHub Exploit DB Packet Storm
153 6.1 警告
Network
oretnom23 Online Flight Booking Management System oretnom23 の Online Flight Booking Management System におけるクロスサイトスクリプティングの脆弱性 New CWE-79
CWE-79
CVE-2022-46088 2025-01-10 11:26 2022-11-28 Show GitHub Exploit DB Packet Storm
154 5.5 警告
Local
クアルコム SD 835 ファームウェア
SD 845 ファームウェア
SD 820 ファームウェア
SD 820A ファームウェア
SD 850 ファームウェア
SD 450 ファームウェア
SD 625 ファームウェア
複数のクアルコム製品における初期化されていないリソースの使用に関する脆弱性 New CWE-200
CWE-908
CVE-2017-18306 2025-01-10 11:19 2024-11-26 Show GitHub Exploit DB Packet Storm
155 8.8 重要
Adjacent
ネットギア RAX38 ファームウェア
RAXE300 ファームウェア
RAX35 ファームウェア
RAX30 ファームウェア
複数のネットギア製品における SQL インジェクションの脆弱性 New CWE-89
CWE-89
CVE-2023-27358 2025-01-10 11:19 2023-02-28 Show GitHub Exploit DB Packet Storm
156 5.4 警告
Network
Jegtheme Jeg Elementor Kit Jegtheme の WordPress 用 Jeg Elementor Kit におけるクロスサイトスクリプティングの脆弱性 New CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-10308 2025-01-10 11:19 2024-11-26 Show GitHub Exploit DB Packet Storm
157 6.4 警告
Network
Helm Helm Helm におけるパストラバーサルの脆弱性 New CWE-22
CWE-22
CVE-2024-25620 2025-01-10 11:19 2024-02-15 Show GitHub Exploit DB Packet Storm
158 7.5 重要
Network
デル EMC PowerScale OneFS デルの EMC PowerScale OneFS におけるセッション期限に関する脆弱性 New CWE-613
不適切なセッション期限
CVE-2024-25954 2025-01-10 11:19 2024-03-28 Show GitHub Exploit DB Packet Storm
159 4.4 警告
Local
デル EMC PowerScale OneFS デルの EMC PowerScale OneFS における脆弱性 New CWE-73
CWE-Other
CVE-2024-25965 2025-01-10 11:19 2024-05-14 Show GitHub Exploit DB Packet Storm
160 6.7 警告
Local
デル EMC PowerScale OneFS デルの EMC PowerScale OneFS における脆弱性 New CWE-250
CWE-Other
CVE-2024-25967 2025-01-10 11:19 2024-05-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 12, 2025, 4:59 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
181 - - - An HTML injection vulnerability in Vaultwarden prior to v1.32.5 allows attackers to execute arbitrary code via injecting a crafted payload into the username field of an e-mail message. New - CVE-2024-55224 2025-01-11 03:15 2025-01-10 Show GitHub Exploit DB Packet Storm
182 - - - Cross-Site Request Forgery (CSRF) vulnerability in Drupal Minify JS allows Cross Site Request Forgery.This issue affects Minify JS: from 0.0.0 before 3.0.3. New - CVE-2024-13304 2025-01-11 03:15 2025-01-10 Show GitHub Exploit DB Packet Storm
183 - - - Missing Authorization vulnerability in Drupal Download All Files allows Forceful Browsing.This issue affects Download All Files: from 0.0.0 before 2.0.2. New - CVE-2024-13303 2025-01-11 03:15 2025-01-10 Show GitHub Exploit DB Packet Storm
184 - - - Incorrect Authorization vulnerability in Drupal Pages Restriction Access allows Forceful Browsing.This issue affects Pages Restriction Access: from 2.0.0 before 2.0.3. New - CVE-2024-13302 2025-01-11 03:15 2025-01-10 Show GitHub Exploit DB Packet Storm
185 - - - Deserialization of Untrusted Data vulnerability in Drupal Eloqua allows Object Injection.This issue affects Eloqua: from 7.X-* before 7.X-1.15. New - CVE-2024-13297 2025-01-11 03:15 2025-01-10 Show GitHub Exploit DB Packet Storm
186 - - - Deserialization of Untrusted Data vulnerability in Drupal Mailjet allows Object Injection.This issue affects Mailjet: from 0.0.0 before 4.0.1. New - CVE-2024-13296 2025-01-11 03:15 2025-01-10 Show GitHub Exploit DB Packet Storm
187 - - - A cross-site scripting (XSS) vulnerability in Nagios XI 2024R1.1.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name parameter in the Account Sett… New - CVE-2024-42898 2025-01-11 03:15 2025-01-10 Show GitHub Exploit DB Packet Storm
188 - - - Exposed Dangerous Method or Function vulnerability in Drupal Swift Mailer allows Resource Location Spoofing.This issue affects Swift Mailer: *.*. New - CVE-2024-13242 2025-01-11 03:15 2025-01-10 Show GitHub Exploit DB Packet Storm
189 - - - Improper Authorization vulnerability in Drupal Open Social allows Collect Data from Common Resource Locations.This issue affects Open Social: from 0.0.0 before 12.0.5. New - CVE-2024-13241 2025-01-11 03:15 2025-01-10 Show GitHub Exploit DB Packet Storm
190 - - - Improper Access Control vulnerability in Drupal Open Social allows Collect Data from Common Resource Locations.This issue affects Open Social: from 0.0.0 before 12.05. New - CVE-2024-13240 2025-01-11 03:15 2025-01-10 Show GitHub Exploit DB Packet Storm