Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
208661 7.2 危険 CA Technologies - CA Host-Based Intrusion Prevention System の kmxfw.sys ドライバにおける権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2008-2926 2010-12-24 11:42 2008-08-12 Show GitHub Exploit DB Packet Storm
208662 10 危険 CA Technologies - CA eTrust Secure Content Manager の HTTP Gateway Service におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-2541 2010-12-24 11:41 2008-06-3 Show GitHub Exploit DB Packet Storm
208663 9.3 危険 CA Technologies - CA Internet Security Suite の UmxEventCli.dll におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-2511 2010-12-24 11:41 2008-06-2 Show GitHub Exploit DB Packet Storm
208664 7.5 危険 CA Technologies - CA BrightStor ARCServe Backup のサーバ内の xdr 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-2242 2010-12-24 11:41 2008-05-19 Show GitHub Exploit DB Packet Storm
208665 10 危険 CA Technologies - CA BrightStor ARCServe Backup の caloggerd におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-2241 2010-12-24 11:40 2008-05-19 Show GitHub Exploit DB Packet Storm
208666 7.8 危険 CA Technologies - CA Secure Content Manager の eTrust Common Services Daemon におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2008-1984 2010-12-24 11:40 2008-04-27 Show GitHub Exploit DB Packet Storm
208667 10 危険 CA Technologies - 複数の CA 製品の NetBackup サービスにおける任意のコマンドを実行される脆弱性 CWE-noinfo
情報不足
CVE-2008-1329 2010-12-24 11:39 2008-04-11 Show GitHub Exploit DB Packet Storm
208668 9.3 危険 CA Technologies - 複数の CA 製品の LGServer サービスにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-1328 2010-12-24 11:39 2008-04-11 Show GitHub Exploit DB Packet Storm
208669 10 危険 ターボリナックス
ProFTPD Project
- ProFTPD の pr_netio_telnet_get 関数におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4221 2010-12-22 15:20 2010-10-29 Show GitHub Exploit DB Packet Storm
208670 7.1 危険 サイバートラスト株式会社
ProFTPD Project
ターボリナックス
- ProFTPD の mod_site_misc モジュールにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3867 2010-12-22 15:19 2010-10-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
4351 - - - Tenda AC18 V15.03.05.19 was discovered to contain a stack overflow via the firewallEn parameter in the formSetFirewallCfg function. - CVE-2024-57581 2025-01-18 02:15 2025-01-17 Show GitHub Exploit DB Packet Storm
4352 - - - Tenda AC18 V15.03.05.19 was discovered to contain a stack overflow via the devName parameter in the formSetDeviceName function. - CVE-2024-57580 2025-01-18 02:15 2025-01-17 Show GitHub Exploit DB Packet Storm
4353 6.3 MEDIUM
Network
- - A vulnerability was found in code-projects Chat System 1.0 and classified as critical. This issue affects some unknown processing of the file /user/leaveroom.php. The manipulation of the argument id … CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0531 2025-01-18 01:15 2025-01-18 Show GitHub Exploit DB Packet Storm
4354 3.5 LOW
Network
- - A vulnerability has been found in code-projects Job Recruitment 1.0 and classified as problematic. This vulnerability affects unknown code of the file /_parse/_feedback_system.php. The manipulation o… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2025-0530 2025-01-18 01:15 2025-01-18 Show GitHub Exploit DB Packet Storm
4355 7.3 HIGH
Local
microsoft visual_studio_2022 Visual Studio Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2025-21405 2025-01-18 00:47 2025-01-15 Show GitHub Exploit DB Packet Storm
4356 7.8 HIGH
Local
microsoft access
365_apps
office
Microsoft Access Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2025-21395 2025-01-18 00:46 2025-01-15 Show GitHub Exploit DB Packet Storm
4357 6.3 MEDIUM
Network
microsoft sharepoint_server Microsoft SharePoint Server Spoofing Vulnerability NVD-CWE-noinfo
CVE-2025-21393 2025-01-18 00:45 2025-01-15 Show GitHub Exploit DB Packet Storm
4358 7.5 HIGH
Network
microsoft windows_server_2008
windows_server_2012
windows_server_2025
windows_server_2022_23h2
windows_10_1507
windows_10_1607
windows_10_1809
windows_10_21h2
windows_10_22h2
windows…
Windows upnphost.dll Denial of Service Vulnerability NVD-CWE-noinfo
CVE-2025-21389 2025-01-18 00:44 2025-01-15 Show GitHub Exploit DB Packet Storm
4359 7.8 HIGH
Local
microsoft windows_server_2025
windows_server_2022_23h2
windows_10_1809
windows_10_21h2
windows_10_22h2
windows_11_22h2
windows_11_23h2
windows_11_24h2
windows_server_2019
windows_ser…
Windows Graphics Component Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2025-21382 2025-01-18 00:42 2025-01-15 Show GitHub Exploit DB Packet Storm
4360 7.8 HIGH
Local
microsoft windows_server_2012
windows_server_2025
windows_server_2022_23h2
windows_10_1607
windows_10_1507
windows_10_1809
windows_10_21h2
windows_10_22h2
windows_11_22h2
windows_11_…
Windows CSC Service Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2025-21378 2025-01-18 00:42 2025-01-15 Show GitHub Exploit DB Packet Storm