Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1961 4.6 警告
Physics
Huawei Mate 20 ファームウェア Huawei の Mate 20 ファームウェアにおける脆弱性 CWE-200
CWE-noinfo
CVE-2020-9082 2025-01-15 14:18 2020-02-18 Show GitHub Exploit DB Packet Storm
1962 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. FH1202 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の FH1202 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2987 2025-01-15 14:18 2024-03-27 Show GitHub Exploit DB Packet Storm
1963 7.8 重要
Local
クアルコム qam8650p ファームウェア
qca6698aq ファームウェア
SA8155P ファームウェア
fastconnect 6900 ファームウェア
QCA6595AU ファームウェア
qam8775p ファームウェア
QCA6574A ファームウェア
fastconnec…
複数のクアルコム製品における解放済みメモリの使用に関する脆弱性 CWE-416
CWE-416
CVE-2024-21472 2025-01-15 14:18 2024-04-1 Show GitHub Exploit DB Packet Storm
1964 7.7 重要
Network
Synology Inc. Surveillance Station Synology Inc. の Surveillance Station における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-29228 2025-01-15 14:18 2024-03-28 Show GitHub Exploit DB Packet Storm
1965 7.5 重要
Network
Huawei EMUI
HarmonyOS
Huawei の EMUI および HarmonyOS における脆弱性 CWE-672
CWE-noinfo
CVE-2024-56434 2025-01-15 14:18 2024-12-26 Show GitHub Exploit DB Packet Storm
1966 6.5 警告
Network
マイクロソフト Microsoft SharePoint Server
Microsoft SharePoint Enterprise Server
Microsoft SharePoint の情報漏えいの脆弱性 CWE-23
CWE-noinfo
CVE-2024-49062 2025-01-15 14:17 2024-12-10 Show GitHub Exploit DB Packet Storm
1967 9.8 緊急
Network
株式会社ワイズ STEALTHONE D440
STEALTHONE D220
STEALTHONE D340
ワイズ製 STEALTHONE D220/D340/D440 における複数の脆弱性 CWE-78
CWE-89
CVE-2025-20016
CVE-2025-20055
CVE-2025-20620
2025-01-15 14:07 2025-01-14 Show GitHub Exploit DB Packet Storm
1968 6.6 警告
Network
オムロン株式会社 マシンオートメーションコントローラ NX シリーズ
マシンオートメーションコントローラ NJ シリーズ
オムロン製マシンオートメーションコントローラ NJ/NX シリーズにおけるパストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2024-12083 2025-01-15 14:07 2025-01-14 Show GitHub Exploit DB Packet Storm
1969 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2019
Microsoft Windows 11
Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows Server&…
Windows CNG キー分離サービスの特権の昇格の脆弱性 CWE-362
CWE-416
CVE-2024-30031 2025-01-15 14:03 2024-05-14 Show GitHub Exploit DB Packet Storm
1970 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows Server 2012
Microsoft Windows Server 2008
Microsoft Window…
NTFS の特権の昇格の脆弱性 CWE-415
CWE-noinfo
CVE-2024-30027 2025-01-15 14:00 2024-05-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 23, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
280051 - freebsd freebsd The sendfile system call in FreeBSD 5.5 through 7.0 does not check the access flags of the file descriptor used for sending a file, which allows local users to read the contents of write-only files. CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-0777 2008-09-6 06:35 2008-02-15 Show GitHub Exploit DB Packet Storm
280052 - sam_lantinga splitvt misc.c in splitvt 1.6.6 and earlier does not drop group privileges before executing xprop, which allows local users to gain privileges. CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-0162 2008-09-6 06:34 2008-02-23 Show GitHub Exploit DB Packet Storm
280053 - liferay liferay_enterprise_portal Cross-site scripting (XSS) vulnerability in the Enterprise Admin Session Monitoring component in Liferay Portal 4.3.6 allows remote authenticated users to inject arbitrary web script or HTML via the … CWE-79
Cross-site Scripting
CVE-2008-0178 2008-09-6 06:34 2008-02-5 Show GitHub Exploit DB Packet Storm
280054 - liferay liferay_enterprise_portal Cross-site scripting (XSS) vulnerability in service/impl/UserLocalServiceImpl.java in Liferay Portal 4.3.6 allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP heade… CWE-79
Cross-site Scripting
CVE-2008-0179 2008-09-6 06:34 2008-02-5 Show GitHub Exploit DB Packet Storm
280055 - liferay liferay_enterprise_portal Cross-site scripting (XSS) vulnerability in themes/_unstyled/templates/init.vm in Liferay Portal 4.3.6 allows remote authenticated users to inject arbitrary web script or HTML via the Greeting field … CWE-79
Cross-site Scripting
CVE-2008-0180 2008-09-6 06:34 2008-02-5 Show GitHub Exploit DB Packet Storm
280056 - liferay liferay_enterprise_portal Cross-site scripting (XSS) vulnerability in the Admin portlet in Liferay Portal 4.3.6 allows remote authenticated users to inject arbitrary web script or HTML via the Shutdown message. CWE-79
Cross-site Scripting
CVE-2008-0181 2008-09-6 06:34 2008-02-5 Show GitHub Exploit DB Packet Storm
280057 - liferay liferay_enterprise_portal Cross-site request forgery (CSRF) vulnerability in the Admin portlet in Liferay Portal before 4.4.0 allows remote authenticated users to perform unspecified actions as unspecified other authenticated… CWE-352
 Origin Validation Error
CVE-2008-0182 2008-09-6 06:34 2008-02-5 Show GitHub Exploit DB Packet Storm
280058 - ngircd ngircd ngIRCd 0.10.x before 0.10.4 and 0.11.0 before 0.11.0-pre2 allows remote attackers to cause a denial of service (crash) via crafted IRC PART message, which triggers an invalid dereference. NVD-CWE-Other
CVE-2008-0285 2008-09-6 06:34 2008-01-16 Show GitHub Exploit DB Packet Storm
280059 - pmachine pmachine_pro Cross-site scripting (XSS) vulnerability in pm/language/spanish/preferences.php in PMachine Pro 2.4.1 allows remote attackers to inject arbitrary web script or HTML via the L_PREF_NAME[855] parameter. CWE-79
Cross-site Scripting
CVE-2008-0334 2008-09-6 06:34 2008-01-18 Show GitHub Exploit DB Packet Storm
280060 - mahara mahara Unspecified vulnerability in Mahara before 0.9.1 has unknown impact and remote attack vectors, probably related to cross-site scripting (XSS) in uploaded files. CWE-79
Cross-site Scripting
CVE-2008-0381 2008-09-6 06:34 2008-01-23 Show GitHub Exploit DB Packet Storm