Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 19, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
261 5.5 警告
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Windows 10
Microsoft Windows Server&…
Windows Remote Access Connection Manager の情報漏えいの脆弱性 CWE-125
CWE-126
CVE-2024-28900 2025-01-16 17:57 2024-04-9 Show GitHub Exploit DB Packet Storm
262 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-noinfo
情報不足
CVE-2024-56770 2025-01-16 17:57 2024-12-11 Show GitHub Exploit DB Packet Storm
263 6.8 警告
Physics
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Window…
Windows rndismp6.sys のリモートでコードが実行される脆弱性 CWE-822
CWE-noinfo
CVE-2024-26252 2025-01-16 17:55 2024-04-9 Show GitHub Exploit DB Packet Storm
264 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-noinfo
情報不足
CVE-2024-56718 2025-01-16 17:54 2024-12-15 Show GitHub Exploit DB Packet Storm
265 7.5 重要
Network
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Window…
Windows Kerberos の特権の昇格の脆弱性 CWE-303
CWE-noinfo
CVE-2024-26248 2025-01-16 17:53 2024-04-9 Show GitHub Exploit DB Packet Storm
266 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における二重解放に関する脆弱性 CWE-415
二重解放
CVE-2024-53213 2025-01-16 17:52 2024-11-24 Show GitHub Exploit DB Packet Storm
267 7.8 重要
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Window…
Win32k の特権の昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2024-26241 2025-01-16 17:51 2024-04-9 Show GitHub Exploit DB Packet Storm
268 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel におけるリソースのロックに関する脆弱性 CWE-667
不適切なロック
CVE-2024-38589 2025-01-16 17:50 2024-05-16 Show GitHub Exploit DB Packet Storm
269 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows 11
Microsoft Windows Server 2019
Windows Defender Credential Guard の特権の昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2024-26237 2025-01-16 17:48 2024-04-9 Show GitHub Exploit DB Packet Storm
270 9.8 緊急
Network
マイクロソフト Microsoft Dynamics 365 Microsoft Dynamics 365 の特権の昇格の脆弱性 CWE-1390
CWE-noinfo
CVE-2024-38182 2025-01-16 17:42 2024-07-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 19, 2025, 4:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
279041 - rimarts_inc. becky_internet_mail Buffer overflow in Becky! Internet Mail client 1.26.04 and earlier allows remote attackers to cause a denial of service via a long Content-type: MIME header when the user forwards a message. NVD-CWE-Other
CVE-2000-0736 2008-09-6 05:21 2000-10-20 Show GitHub Exploit DB Packet Storm
279042 - network_associates net_tools_pki_server Format string vulnerability in strong.exe program in NAI Net Tools PKI server 1.0 before HotFix 3 allows remote attackers to execute arbitrary code via format strings in a URL with a .XUDA extension. NVD-CWE-Other
CVE-2000-0741 2008-09-6 05:21 2000-10-20 Show GitHub Exploit DB Packet Storm
279043 - university_of_minnesota gopherd Buffer overflow in University of Minnesota (UMN) gopherd 2.x allows remote attackers to execute arbitrary commands via a DES key generation request (GDESkey) that contains a long ticket value. NVD-CWE-Other
CVE-2000-0743 2008-09-6 05:21 2000-10-20 Show GitHub Exploit DB Packet Storm
279044 - francisco_burzi php-nuke admin.php3 in PHP-Nuke does not properly verify the PHP-Nuke administrator password, which allows remote attackers to gain privileges by requesting a URL that does not specify the aid or pwd paramete… NVD-CWE-Other
CVE-2000-0745 2008-09-6 05:21 2000-10-20 Show GitHub Exploit DB Packet Storm
279045 - openldap openldap OpenLDAP 1.2.11 and earlier improperly installs the ud binary with group write permissions, which could allow any user in that group to replace the binary with a Trojan horse. NVD-CWE-Other
CVE-2000-0748 2008-09-6 05:21 2000-10-20 Show GitHub Exploit DB Packet Storm
279046 - netbsd
openbsd
redhat
netbsd
openbsd
linux
mopd (Maintenance Operations Protocol loader daemon) does not properly cleanse user-injected format strings, which allows remote attackers to execute arbitrary commands. NVD-CWE-Other
CVE-2000-0751 2008-09-6 05:21 2000-10-20 Show GitHub Exploit DB Packet Storm
279047 - freebsd freebsd Buffer overflows in brouted in FreeBSD and possibly other OSes allows local users to gain root privileges via long command line arguments. NVD-CWE-Other
CVE-2000-0752 2008-09-6 05:21 2000-10-20 Show GitHub Exploit DB Packet Storm
279048 - hp openview_network_node_manager Vulnerability in HP OpenView Network Node Manager (NMM) version 6.1 related to passwords. NVD-CWE-Other
CVE-2000-0754 2008-09-6 05:21 2000-10-20 Show GitHub Exploit DB Packet Storm
279049 - hp openview_network_node_manager Vulnerability in the newgrp command in HP-UX 11.00 allows local users to gain privileges. NVD-CWE-Other
CVE-2000-0755 2008-09-6 05:21 2000-10-20 Show GitHub Exploit DB Packet Storm
279050 - aptis_software totalbill The sysgen service in Aptis Totalbill does not perform authentication, which allows remote attackers to gain root privileges by connecting to the service and specifying the commands to be executed. NVD-CWE-Other
CVE-2000-0757 2008-09-6 05:21 2000-10-20 Show GitHub Exploit DB Packet Storm