Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 15, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
431 8 重要
Adjacent
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows Server 2008
Microsoft Windows Server&…
セキュア ブートのセキュリティ機能のバイパスの脆弱性 CWE-20
CWE-noinfo
CVE-2024-26240 2025-01-10 17:32 2024-04-9 Show GitHub Exploit DB Packet Storm
432 5.5 警告
Local
マイクロソフト Microsoft Windows Server 2019
Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows 11
Windows DWM Core ライブラリの情報漏えいの脆弱性 CWE-125
CWE-noinfo
CVE-2024-26172 2025-01-10 17:32 2024-04-9 Show GitHub Exploit DB Packet Storm
433 7.3 重要
Local
マイクロソフト PowerShell
Microsoft .NET Framework
.NET
Microsoft Visual Studio
.NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability CWE-416
CWE-noinfo
CVE-2024-21409 2025-01-10 17:30 2024-04-9 Show GitHub Exploit DB Packet Storm
434 7 重要
Local
マイクロソフト Microsoft Windows Server 2022 Windows Update スタックの特権の昇格の脆弱性 CWE-362
CWE-591
CVE-2024-26236 2025-01-10 17:28 2024-04-9 Show GitHub Exploit DB Packet Storm
435 7.8 重要
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows Server 2019
Microsoft Windows Server&…
Windows カーネルの特権の昇格の脆弱性 CWE-426
CWE-noinfo
CVE-2024-20693 2025-01-10 17:26 2024-04-9 Show GitHub Exploit DB Packet Storm
436 7.8 重要
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows Server 2008
Microsoft Windows Server&…
Windows 暗号化サービスのセキュリティ機能のバイパスの脆弱性 CWE-310
CWE-347
CVE-2024-26228 2025-01-10 17:25 2024-04-9 Show GitHub Exploit DB Packet Storm
437 6.6 警告
Network
マイクロソフト Microsoft Windows Server 2019
Microsoft Windows Server 2016
Microsoft Windows Server 2022
Windows DNS サーバーのリモートでコードが実行される脆弱性 CWE-203
CWE-416
CVE-2024-26221 2025-01-10 17:19 2024-04-9 Show GitHub Exploit DB Packet Storm
438 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-noinfo
情報不足
CVE-2024-56761 2025-01-10 17:18 2024-12-29 Show GitHub Exploit DB Packet Storm
439 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における有効期限後のメモリの解放の欠如に関する脆弱性 CWE-401
有効期限後のメモリの解放の欠如
CVE-2024-56742 2025-01-10 17:16 2024-11-14 Show GitHub Exploit DB Packet Storm
440 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における例外的な状態のチェックに関する脆弱性 CWE-754
例外的な状態における不適切なチェック
CVE-2024-56728 2025-01-10 17:12 2024-10-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 15, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
277711 - macromedia jrun Buffer overflow in the ISAPI DLL filter for Macromedia JRun 3.1 allows remote attackers to execute arbitrary code via a direct request to the filter with a long HTTP host header field in a URL for a … NVD-CWE-Other
CVE-2002-0801 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
277712 - mozilla bugzilla Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, when configured to perform reverse DNS lookups, allows remote attackers to bypass IP restrictions by connecting from a system with a spoofed reve… NVD-CWE-Other
CVE-2002-0804 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
277713 - mozilla bugzilla Bugzilla 2.14 before 2.14.2, and 2.16 before 2.16rc2, (1) creates new directories with world-writable permissions, and (2) creates the params file with world-writable permissions, which allows local … NVD-CWE-Other
CVE-2002-0805 2008-09-6 05:28 2002-08-12 Show GitHub Exploit DB Packet Storm
277714 - yahoo messenger Yahoo! Messenger 5,0,0,1064 and earlier allows remote attackers to execute arbitrary script as other users via the addview parameter of a ymsgr URI. NVD-CWE-Other
CVE-2002-0032 2008-09-6 05:27 2002-07-26 Show GitHub Exploit DB Packet Storm
277715 - ibm lotus_domino_server Lotus Domino Servers 5.x, 4.6x, and 4.5x allows attackers to bypass the intended Reader and Author access list for a document's object via a Notes API call (NSFDbReadObject) that directly accesses th… NVD-CWE-Other
CVE-2002-0037 2008-09-6 05:27 2002-04-22 Show GitHub Exploit DB Packet Storm
277716 - sgi irix rpcbind in SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, allows remote attackers to cause a denial of service (crash) via malformed RPC packets with invalid lengths. NVD-CWE-Other
CVE-2002-0039 2008-09-6 05:27 2002-03-28 Show GitHub Exploit DB Packet Storm
277717 - sgi irix Vulnerability in SGI IRIX 6.5.11 through 6.5.15f allows local users to cause privileged applications to dump core via the HOSTALIASES environment variable, which might allow the users to gain privile… NVD-CWE-Other
CVE-2002-0040 2008-09-6 05:27 2002-03-28 Show GitHub Exploit DB Packet Storm
277718 - sgi irix Unknown vulnerability in Mail for SGI IRIX 6.5 through 6.5.15f, and possibly earlier versions, when running with the -R option, allows local and remote attackers to cause a core dump. NVD-CWE-Other
CVE-2002-0041 2008-09-6 05:27 2002-04-22 Show GitHub Exploit DB Packet Storm
277719 - sgi irix Vulnerability in the XFS file system for SGI IRIX before 6.5.12 allows local users to cause a denial of service (hang) by creating a file that is not properly processed by XFS. NVD-CWE-Other
CVE-2002-0042 2008-09-6 05:27 2002-06-18 Show GitHub Exploit DB Packet Storm
277720 - nswc cider_shadow Multiple CGI scripts in CIDER SHADOW 1.5 and 1.6 allows remote attackers to execute arbitrary commands via certain form fields. NVD-CWE-Other
CVE-2002-0091 2008-09-6 05:27 2002-03-15 Show GitHub Exploit DB Packet Storm