Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
311 9.8 緊急
Network
ベリタス Veritas NetBackup
Veritas NetBackup アプライアンス ファームウェア
ベリタスの Veritas NetBackup および Veritas NetBackup アプライアンス ファームウェアにおけるパストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2024-28222 2025-01-28 18:07 2024-03-7 Show GitHub Exploit DB Packet Storm
312 7.5 重要
Network
Linux Foundation Magma Linux Foundation の Magma における境界外書き込みに関する脆弱性 CWE-120
CWE-787
CVE-2023-37032 2025-01-28 17:57 2023-06-28 Show GitHub Exploit DB Packet Storm
313 6.1 警告
Physics
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server&…
Windows 回復環境エージェントの特権の昇格の脆弱性 CWE-284
CWE-noinfo
CVE-2025-21202 2025-01-28 17:54 2025-01-14 Show GitHub Exploit DB Packet Storm
314 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 10
Microsoft Windows Server 2012
Microsoft Windows Server 2022
Microsoft Window…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2025-21223 2025-01-28 17:54 2025-01-14 Show GitHub Exploit DB Packet Storm
315 6.6 警告
Physics
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 10
Microsoft Windows Server 2012
Microsoft Windows Server 2022
Microsoft Window…
Windows デジタル メディアの特権昇格の脆弱性 CWE-125
CWE-noinfo
CVE-2025-21227 2025-01-28 17:53 2025-01-14 Show GitHub Exploit DB Packet Storm
316 6.6 警告
Physics
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 10
Microsoft Windows Server 2012
Microsoft Windows Server 2022
Microsoft Window…
Windows デジタル メディアの特権昇格の脆弱性 CWE-125
CWE-noinfo
CVE-2025-21228 2025-01-28 17:53 2025-01-14 Show GitHub Exploit DB Packet Storm
317 7.5 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 10
Microsoft Windows Server 2012
Microsoft Windows Server 2022
Microsoft Window…
IP ヘルパーのサービス拒否の脆弱性 CWE-400
CWE-noinfo
CVE-2025-21231 2025-01-28 17:53 2025-01-14 Show GitHub Exploit DB Packet Storm
318 6.6 警告
Physics
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 10
Microsoft Windows Server 2012
Microsoft Windows Server 2022
Microsoft Window…
Windows デジタル メディアの特権昇格の脆弱性 CWE-125
CWE-noinfo
CVE-2025-21258 2025-01-28 17:53 2025-01-14 Show GitHub Exploit DB Packet Storm
319 6.6 警告
Physics
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 10
Microsoft Windows Server 2012
Microsoft Windows Server 2022
Microsoft Window…
Windows デジタル メディアの特権昇格の脆弱性 CWE-125
CWE-noinfo
CVE-2025-21263 2025-01-28 17:53 2025-01-14 Show GitHub Exploit DB Packet Storm
320 8.8 重要
Network
マイクロソフト Microsoft Visual Studio Visual Studio のリモートでコードが実行される脆弱性 CWE-122
CWE-125
CWE-noinfo
CVE-2025-21178 2025-01-28 17:52 2025-01-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 22, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1361 - - - A use of externally-controlled format string vulnerability [CWE-134] in Fortinet FortiOS version 7.4.0 through 7.4.1 and before 7.2.6, FortiProxy version 7.4.0 and before 7.2.7, FortiPAM version 1.1.… CWE-134
Use of Externally-Controlled Format String
CVE-2023-40721 2025-02-12 02:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1362 - - - Privilege Defined With Unsafe Actions vulnerability in Apache Cassandra. An user with MODIFY permission ON ALL KEYSPACES can escalate privileges to superuser within a targeted Cassandra cluster via u… - CVE-2025-23015 2025-02-12 02:15 2025-02-4 Show GitHub Exploit DB Packet Storm
1363 - - - Distribution is a toolkit to pack, ship, store, and deliver container content. Systems running registry versions 3.0.0-beta.1 through 3.0.0-rc.2 with token authentication enabled may be vulnerable to… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2025-24976 2025-02-12 01:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1364 - - - Concorde, formerly know as Nexkey, is a fork of the federated microblogging platform Misskey. Prior to version 12.25Q1.1, due to an improper implementation of the logout process, authentication crede… CWE-613
 Insufficient Session Expiration
CVE-2025-24973 2025-02-12 01:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1365 - - - Misskey is an open source, federated social media platform. Starting in version 12.109.0 and prior to version 2025.2.0-alpha.0, due to a lack of CSRF protection and the lack of proper security attrib… CWE-352
CWE-614
CWE-1275
 Origin Validation Error
 Sensitive Cookie in HTTPS Session Without 'Secure' Attribute
 Sensitive Cookie with Improper SameSite Attribute
CVE-2025-24897 2025-02-12 01:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1366 - - - Misskey is an open source, federated social media platform. Starting in version 12.109.0 and prior to version 2025.2.0-alpha.0, a login token named `token` is stored in a cookie for authentication pu… CWE-613
 Insufficient Session Expiration
CVE-2025-24896 2025-02-12 01:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1367 - - - eprosima Fast DDS is a C++ implementation of the DDS (Data Distribution Service) standard of the OMG (Object Management Group). Prior to versions 2.6.10, 2.10.7, 2.14.5, 3.0.2, 3.1.2, and 3.2.0, per … CWE-345
 Insufficient Verification of Data Authenticity
CVE-2025-24807 2025-02-12 01:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1368 - - - A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.6 allows a remote authenticated attacker to achieve remote code execution. CWE-121
Stack-based Buffer Overflow
CVE-2025-22467 2025-02-12 01:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1369 - - - Concorde, formerly know as Nexkey, is a fork of the federated microblogging platform Misskey. Due to a lack of CSRF countermeasures and improper settings of cookies for MediaProxy authentication, the… CWE-352
 Origin Validation Error
CVE-2025-24900 2025-02-12 01:15 2025-02-12 Show GitHub Exploit DB Packet Storm
1370 - - - OS command injection in the admin web console of Ivanti CSA before version 5.0.5 allows a remote authenticated attacker with admin privileges to achieve remote code execution. CWE-78
OS Command 
CVE-2024-47908 2025-02-12 01:15 2025-02-12 Show GitHub Exploit DB Packet Storm