Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1751 7.8 重要
Local
クアルコム APQ8030 ファームウェア
APQ8064 ファームウェア
9206 lte modem ファームウェア
c-v2x 9150 ファームウェア
9207 lte modem ファームウェア
CSRA6640 ファームウェア
APQ8037 …
複数のクアルコム製品における境界外書き込みに関する脆弱性 CWE-787
CWE-823
CVE-2023-33066 2025-01-16 15:43 2023-05-17 Show GitHub Exploit DB Packet Storm
1752 7.8 重要
Local
マイクロソフト Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2025
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability CWE-416
解放済みメモリの使用
CVE-2025-21335 2025-01-16 15:43 2025-01-14 Show GitHub Exploit DB Packet Storm
1753 7.3 重要
Local
マイクロソフト Azure Data Studio Azure Data Studio の特権の昇格の脆弱性 CWE-284
CWE-noinfo
CVE-2024-26203 2025-01-16 15:38 2024-03-12 Show GitHub Exploit DB Packet Storm
1754 8.8 重要
Network
マイクロソフト Microsoft OLE DB Driver
Microsoft SQL Server
SQL Server 用 Microsoft OLE DB ドライバーのリモートでコードが実行される脆弱性 CWE-209
CWE-noinfo
CVE-2024-28939 2025-01-16 15:34 2024-04-9 Show GitHub Exploit DB Packet Storm
1755 8.8 重要
Network
マイクロソフト Microsoft OLE DB Driver
Microsoft SQL Server
SQL Server 用 Microsoft OLE DB ドライバーのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2024-29044 2025-01-16 15:31 2024-04-9 Show GitHub Exploit DB Packet Storm
1756 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-53204 2025-01-16 15:25 2024-11-4 Show GitHub Exploit DB Packet Storm
1757 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-Other
その他
CVE-2024-26709 2025-01-16 15:23 2024-02-14 Show GitHub Exploit DB Packet Storm
1758 4.7 警告
Local
Linux Linux Kernel Linux の Linux Kernel におけるリソースのロックに関する脆弱性 CWE-667
不適切なロック
CVE-2023-52505 2025-01-16 15:20 2023-10-6 Show GitHub Exploit DB Packet Storm
1759 7.1 重要
Local
Linux Linux Kernel Linux の Linux Kernel における境界外読み取りに関する脆弱性 CWE-125
境界外読み取り
CVE-2023-52501 2025-01-16 15:17 2023-09-8 Show GitHub Exploit DB Packet Storm
1760 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-Other
その他
CVE-2023-52500 2025-01-16 15:14 2023-09-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 26, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
282871 - cgiscript.net csmailto CGIscript.net csMailto.cgi program allows remote attackers to use csMailto as a "spam proxy" and send mail to arbitrary users via modified (1) form-to, (2) form-from, and (3) form-results parameters. NVD-CWE-Other
CVE-2002-0751 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282872 - cgiscript.net csmailto CGIscript.net csMailto.cgi program exports feedback to a file that is accessible from the web document root, which could allow remote attackers to obtain sensitive information by directly accessing t… NVD-CWE-Other
CVE-2002-0752 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282873 - talentsoft web\+_server Buffer overflow in Talentsoft Web+ 5.0 allows remote attackers to execute arbitrary code via an HTTP request with a long cookie. NVD-CWE-Other
CVE-2002-0753 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282874 - freebsd
kth
heimdal
freebsd
Kerberos 5 su (k5su) in FreeBSD 4.4 and earlier relies on the getlogin system call to determine if the user running k5su is root, which could allow a root-initiated process to regain its privileges a… NVD-CWE-Other
CVE-2002-0754 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282875 - freebsd freebsd Kerberos 5 su (k5su) in FreeBSD 4.5 and earlier does not verify that a user is a member of the wheel group before granting superuser privileges, which could allow unauthorized users to execute comman… NVD-CWE-Other
CVE-2002-0755 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282876 - usermin
webmin
usermin
webmin
Cross-site scripting vulnerability in the authentication page for (1) Webmin 0.96 and (2) Usermin 0.90 allows remote attackers to insert script into an error page and possibly steal cookies. NVD-CWE-Other
CVE-2002-0756 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282877 - usermin
webmin
usermin
webmin
(1) Webmin 0.96 and (2) Usermin 0.90 with password timeouts enabled allow local and possibly remote attackers to bypass authentication and gain privileges via certain control characters in the authen… NVD-CWE-Other
CVE-2002-0757 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282878 - bzip bzip2 bzip2 before 1.0.2 in FreeBSD 4.5 and earlier, OpenLinux 3.1 and 3.1.1, and possibly other operating systems, does not use the O_EXCL flag to create files during decompression and does not warn the u… NVD-CWE-Other
CVE-2002-0759 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282879 - bzip bzip2 Race condition in bzip2 before 1.0.2 in FreeBSD 4.5 and earlier, OpenLinux 3.1 and 3.1.1, and possibly other operating systems, decompresses files with world-readable permissions before setting the p… NVD-CWE-Other
CVE-2002-0760 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
282880 - bzip bzip2 bzip2 before 1.0.2 in FreeBSD 4.5 and earlier, OpenLinux 3.1 and 3.1.1, and possibly systems, uses the permissions of symbolic links instead of the actual files when creating an archive, which could … NVD-CWE-Other
CVE-2002-0761 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm