Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 19, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
261 5.5 警告
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Windows 10
Microsoft Windows Server&…
Windows Remote Access Connection Manager の情報漏えいの脆弱性 CWE-125
CWE-126
CVE-2024-28900 2025-01-16 17:57 2024-04-9 Show GitHub Exploit DB Packet Storm
262 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-noinfo
情報不足
CVE-2024-56770 2025-01-16 17:57 2024-12-11 Show GitHub Exploit DB Packet Storm
263 6.8 警告
Physics
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Window…
Windows rndismp6.sys のリモートでコードが実行される脆弱性 CWE-822
CWE-noinfo
CVE-2024-26252 2025-01-16 17:55 2024-04-9 Show GitHub Exploit DB Packet Storm
264 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-noinfo
情報不足
CVE-2024-56718 2025-01-16 17:54 2024-12-15 Show GitHub Exploit DB Packet Storm
265 7.5 重要
Network
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Window…
Windows Kerberos の特権の昇格の脆弱性 CWE-303
CWE-noinfo
CVE-2024-26248 2025-01-16 17:53 2024-04-9 Show GitHub Exploit DB Packet Storm
266 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における二重解放に関する脆弱性 CWE-415
二重解放
CVE-2024-53213 2025-01-16 17:52 2024-11-24 Show GitHub Exploit DB Packet Storm
267 7.8 重要
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Window…
Win32k の特権の昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2024-26241 2025-01-16 17:51 2024-04-9 Show GitHub Exploit DB Packet Storm
268 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel におけるリソースのロックに関する脆弱性 CWE-667
不適切なロック
CVE-2024-38589 2025-01-16 17:50 2024-05-16 Show GitHub Exploit DB Packet Storm
269 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows 11
Microsoft Windows Server 2019
Windows Defender Credential Guard の特権の昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2024-26237 2025-01-16 17:48 2024-04-9 Show GitHub Exploit DB Packet Storm
270 9.8 緊急
Network
マイクロソフト Microsoft Dynamics 365 Microsoft Dynamics 365 の特権の昇格の脆弱性 CWE-1390
CWE-noinfo
CVE-2024-38182 2025-01-16 17:42 2024-07-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 19, 2025, 4:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
501 - - - TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the "pass" parameter in setVpnAccountCfg. New - CVE-2024-57017 2025-01-17 01:15 2025-01-16 Show GitHub Exploit DB Packet Storm
502 - - - An issue in XINJE XL5E-16T V3.7.2a allows attackers to cause a Denial of Service (DoS) via a crafted Modbus message. New - CVE-2024-50953 2025-01-17 01:15 2025-01-16 Show GitHub Exploit DB Packet Storm
503 - - - An issue in D-Link DWR-M972V 1.05SSG allows a remote attacker to execute arbitrary code via SSH using root account without restrictions Update - CVE-2025-22968 2025-01-17 01:15 2025-01-16 Show GitHub Exploit DB Packet Storm
504 - - - Tenda i24 V2.0.0.5 is vulnerable to Buffer Overflow in the addWifiMacFilter function. Update - CVE-2024-57483 2025-01-17 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
505 - - - H3C N12 V100R005 contains a buffer overflow vulnerability due to the lack of length verification in the mac address editing function. Attackers who successfully exploit this vulnerability can cause t… Update - CVE-2024-57473 2025-01-17 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
506 - - - Flatnotes <v5.3.1 is vulnerable to denial of service through the upload image function. Update - CVE-2024-54730 2025-01-17 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
507 - - - H3C N12 V100R005 contains a buffer overflow vulnerability due to the lack of length verification in the AP configuration function. Attackers who successfully exploit this vulnerability can cause the … Update - CVE-2024-57480 2025-01-17 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
508 - - - H3C N12 V100R005 contains a buffer overflow vulnerability due to the lack of length verification in the mac address update function. Attackers who successfully exploit this vulnerability can cause th… Update - CVE-2024-57479 2025-01-17 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
509 - - - Cross-Site Request Forgery (CSRF), Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Wikimedia Foundation Mediawiki - DataTransfer Extension… Update - CVE-2025-23081 2025-01-17 01:15 2025-01-15 Show GitHub Exploit DB Packet Storm
510 - - - An issue in the sqlo_expand_jts component of openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Update - CVE-2024-57660 2025-01-17 01:15 2025-01-14 Show GitHub Exploit DB Packet Storm