Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1991 7.8 重要
Local
クアルコム fastconnect 7800 ファームウェア
wsa8845h ファームウェア
sc8380xp ファームウェア
WCD9385 ファームウェア
qcc2076 ファームウェア
wsa8845 ファームウェア
wsa8840 ファームウェア
fastconnect&nbs…
複数のクアルコム製品における古典的バッファオーバーフローの脆弱性 CWE-120
古典的バッファオーバーフロー
CVE-2024-45547 2025-01-15 13:36 2024-09-2 Show GitHub Exploit DB Packet Storm
1992 7.5 重要
Network
Huawei HarmonyOS
EMUI
Huawei の EMUI および HarmonyOS における不適切なデフォルトパーミッションに関する脆弱性 CWE-264
CWE-276
CVE-2024-56440 2025-01-15 13:36 2024-12-26 Show GitHub Exploit DB Packet Storm
1993 7 重要
Local
Ivanti connect secure Ivanti の connect secure における境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2025-0283 2025-01-15 13:36 2025-01-8 Show GitHub Exploit DB Packet Storm
1994 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC18 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC18 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2486 2025-01-15 13:36 2024-03-15 Show GitHub Exploit DB Packet Storm
1995 8.8 重要
Network
Synology Inc. Surveillance Station Synology Inc. の Surveillance Station における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-29238 2025-01-15 13:36 2024-03-28 Show GitHub Exploit DB Packet Storm
1996 7.8 重要
Local
クアルコム fastconnect 7800 ファームウェア
wsa8845h ファームウェア
sc8380xp ファームウェア
WCD9385 ファームウェア
wsa8845 ファームウェア
fastconnect 6900 ファームウェア
wsa8840 ファームウェア
W…
複数のクアルコム製品における配列インデックスの検証に関する脆弱性 CWE-129
配列インデックスの不適切な検証
CVE-2024-45550 2025-01-15 13:36 2024-09-2 Show GitHub Exploit DB Packet Storm
1997 6.7 警告
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows Server 2012
Microsoft Windows Server 2016
Microsoft Window…
セキュア ブートのセキュリティ機能のバイパスの脆弱性 CWE-693
CWE-noinfo
CVE-2024-26250 2025-01-15 12:39 2024-04-9 Show GitHub Exploit DB Packet Storm
1998 7.8 重要
Local
マイクロソフト Microsoft Windows 10 Windows SMB の特権の昇格の脆弱性 CWE-125
CWE-noinfo
CVE-2024-26245 2025-01-15 12:35 2024-04-9 Show GitHub Exploit DB Packet Storm
1999 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows Server 2012
Microsoft Windows Server 2016
Microsoft Window…
Windows Telephony Server の特権の昇格の脆弱性 CWE-122
CWE-noinfo
CVE-2024-26239 2025-01-15 12:31 2024-04-9 Show GitHub Exploit DB Packet Storm
2000 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022 Windows Update スタックの特権の昇格の脆弱性 CWE-306
CWE-noinfo
CVE-2024-26235 2025-01-15 12:26 2024-04-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 26, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275571 - oracle database_server Unspecified vulnerability in the JavaVM component in Oracle Database 11.1.0.7 and 11.2.0.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors. NVD-CWE-noinfo
CVE-2010-0866 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
275572 - oracle database_server Unspecified vulnerability in the JavaVM component in Oracle Database 10.2.0.4, 11.1.0.7, and 11.2.0.1.0 allows remote authenticated users to affect integrity via unknown vectors. NVD-CWE-noinfo
CVE-2010-0867 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
275573 - oracle e-business_suite Unspecified vulnerability in the Oracle iStore component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.2 allows remote attackers to affect confidentiality and integrity via unknown vectors. NVD-CWE-noinfo
CVE-2010-0868 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
275574 - oracle e-business_suite Unspecified vulnerability in the Oracle Transportation Management component in Oracle E-Business Suite 5.5.05.07, 5.5.06.00, and 6.0.03 allows remote attackers to affect confidentiality via unknown v… NVD-CWE-noinfo
CVE-2010-0869 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
275575 - oracle database_server Unspecified vulnerability in the Change Data Capture component in Oracle Database 9.2.0.8 and 9.2.0.8DV allows remote authenticated users to affect confidentiality and integrity, related to SYS.DBMS_… NVD-CWE-noinfo
CVE-2010-0870 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
275576 - oracle e-business_suite Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.2 allows remote attackers to affect integrity via unknown vectors. NVD-CWE-noinfo
CVE-2010-0871 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
275577 - oracle fusion_middleware Unspecified vulnerability in the Oracle Internet Directory component in Oracle Fusion Middleware 10.1.2.3 and 10.1.4.3 allows remote attackers to affect availability via unknown vectors. NVD-CWE-noinfo
CVE-2010-0872 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
275578 - oracle industry_product_suite Unspecified vulnerability in the Communications - Oracle Communications Unified Inventory Management component in Oracle Industry Product Suite 7.1 allows remote attackers to affect integrity via unk… NVD-CWE-noinfo
CVE-2010-0874 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
275579 - oracle industry_product_suite Unspecified vulnerability in the Life Sciences - Oracle Thesaurus Management System component in Oracle Industry Product Suite 4.5.2, 4.6, and 4.6.1 allows remote attackers to affect integrity, relat… NVD-CWE-noinfo
CVE-2010-0875 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm
275580 - oracle industry_product_suite Unspecified vulnerability in the Life Sciences - Oracle Clinical Remote Data Capture Option component in Oracle Industry Product Suite 4.5.3 and 4.6 allows remote attackers to affect integrity, relat… NVD-CWE-noinfo
CVE-2010-0876 2012-10-23 12:20 2010-04-14 Show GitHub Exploit DB Packet Storm