Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1821 6.5 警告
Network
マイクロソフト Microsoft Defender for Endpoint Windows Defender Information Disclosure Vulnerability CWE-612
CWE-Other
CVE-2024-49071 2025-01-16 13:40 2024-12-12 Show GitHub Exploit DB Packet Storm
1822 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-noinfo
情報不足
CVE-2021-47016 2025-01-16 13:39 2021-04-6 Show GitHub Exploit DB Packet Storm
1823 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-Other
その他
CVE-2021-47043 2025-01-16 13:39 2021-03-22 Show GitHub Exploit DB Packet Storm
1824 7.1 重要
Adjacent
マイクロソフト Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows Server 2019
Microsoft Windows 11
Windows Hyper-V のセキュリティ機能のバイパスの脆弱性 CWE-20
CWE-noinfo
CVE-2024-20659 2025-01-16 13:31 2024-10-8 Show GitHub Exploit DB Packet Storm
1825 7.5 重要
Network
oretnom23 lost and found information system Oretnom23 の lost and found information system における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2023-33677 2025-01-16 12:32 2023-05-22 Show GitHub Exploit DB Packet Storm
1826 4.3 警告
Network
Basixonline NEX-Forms Basixonline の WordPress 用 NEX-Forms における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1130 2025-01-16 12:32 2024-02-29 Show GitHub Exploit DB Packet Storm
1827 5.4 警告
Network
IdeaBox Creations PowerPack Addons for Elementor IdeaBox Creations の WordPress 用 PowerPack Addons for Elementor におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-1411 2025-01-16 12:32 2024-02-29 Show GitHub Exploit DB Packet Storm
1828 4.3 警告
Network
DesDev Inc. DedeCMS DesDev Inc. の DedeCMS におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-3143 2025-01-16 12:32 2024-04-2 Show GitHub Exploit DB Packet Storm
1829 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. W15E ファームウェア Shenzhen Tenda Technology Co.,Ltd. の W15E ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-4123 2025-01-16 12:32 2024-04-24 Show GitHub Exploit DB Packet Storm
1830 9.8 緊急
Network
ThimPress LearnPress ThimPress の WordPress 用 LearnPress における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-4434 2025-01-16 12:32 2024-05-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 23, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
277901 - apple mac_os_x
mac_os_x_server
Per: http://support.apple.com/kb/HT3937 "These issues do not affect Mac OS X v10.6 systems" CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-2824 2009-11-17 16:02 2009-11-11 Show GitHub Exploit DB Packet Storm
277902 - apple mac_os_x
mac_os_x_server
Certificate Assistant in Apple Mac OS X before 10.6.2 does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which might allow man… CWE-310
Cryptographic Issues
CVE-2009-2825 2009-11-17 16:02 2009-11-11 Show GitHub Exploit DB Packet Storm
277903 - apple mac_os_x
mac_os_x_server
Multiple integer overflows in CoreGraphics in Apple Mac OS X 10.5.8 allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document that t… CWE-189
Numeric Errors
CVE-2009-2826 2009-11-17 16:02 2009-11-11 Show GitHub Exploit DB Packet Storm
277904 - apple mac_os_x
mac_os_x_server
Heap-based buffer overflow in Disk Images in Apple Mac OS X 10.5.8 allows user-assisted remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted FAT f… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-2827 2009-11-17 16:02 2009-11-11 Show GitHub Exploit DB Packet Storm
277905 - apple mac_os_x
mac_os_x_server
Per: http://support.apple.com/kb/HT3937 "This issue does not affect Mac OS X v10.6" CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-2827 2009-11-17 16:02 2009-11-11 Show GitHub Exploit DB Packet Storm
277906 - apple mac_os_x
mac_os_x_server
The server in DirectoryService in Apple Mac OS X 10.5.8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via unspecified vector… CWE-399
 Resource Management Errors
CVE-2009-2828 2009-11-17 16:02 2009-11-11 Show GitHub Exploit DB Packet Storm
277907 - apple mac_os_x_server Event Monitor in Apple Mac OS X 10.5.8 does not properly handle crafted authentication data sent to an SSH daemon, which allows remote attackers to cause a denial of service via vectors involving pro… CWE-255
Credentials Management
CVE-2009-2829 2009-11-17 16:02 2009-11-11 Show GitHub Exploit DB Packet Storm
277908 - apple mac_os_x_server Per: http://support.apple.com/kb/HT3937 "This issue affects Mac OS X Server systems only" CWE-255
Credentials Management
CVE-2009-2829 2009-11-17 16:02 2009-11-11 Show GitHub Exploit DB Packet Storm
277909 - apple mac_os_x
mac_os_x_server
Multiple buffer overflows in Christos Zoulas file before 5.03 in Apple Mac OS X 10.6.x before 10.6.2 allow user-assisted remote attackers to execute arbitrary code or cause a denial of service (appli… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-2830 2009-11-17 16:02 2009-11-11 Show GitHub Exploit DB Packet Storm
277910 - apple mac_os_x
mac_os_x_server
Per http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html "These issues do not affect systems prior to Mac OS X v10.6." CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-2830 2009-11-17 16:02 2009-11-11 Show GitHub Exploit DB Packet Storm