Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
471 6.5 警告
Network
Fedora Project
F5 Networks
NGINX plus
Fedora
nginx open source
F5 Networks の nginx open source 等複数ベンダの製品における境界外書き込みに関する脆弱性 CWE-787
CWE-787
CVE-2024-32760 2025-01-27 17:58 2024-05-29 Show GitHub Exploit DB Packet Storm
472 5.3 警告
Network
Fedora Project
F5 Networks
NGINX plus
Fedora
nginx open source
F5 Networks の nginx open source 等複数ベンダの製品における解放済みメモリの使用に関する脆弱性 CWE-416
CWE-416
CVE-2024-34161 2025-01-27 17:58 2024-05-29 Show GitHub Exploit DB Packet Storm
473 9.8 緊急
Network
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2025
Windows NTLM V1 Elevation of Privilege Vulnerability CWE-303
CWE-noinfo
CVE-2025-21311 2025-01-27 17:52 2025-01-14 Show GitHub Exploit DB Packet Storm
474 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Window…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2025-21306 2025-01-27 17:49 2025-01-14 Show GitHub Exploit DB Packet Storm
475 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Window…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2025-21302 2025-01-27 17:45 2025-01-14 Show GitHub Exploit DB Packet Storm
476 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Window…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-190
CWE-noinfo
CVE-2025-21243 2025-01-27 17:45 2025-01-14 Show GitHub Exploit DB Packet Storm
477 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Window…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-125
CWE-noinfo
CVE-2025-21245 2025-01-27 17:45 2025-01-14 Show GitHub Exploit DB Packet Storm
478 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Windows 10
Microsoft Windows Server&…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2025-21248 2025-01-27 17:45 2025-01-14 Show GitHub Exploit DB Packet Storm
479 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Windows Server 2012
Microsoft Window…
Active Directory Domain Services Elevation of Privilege Vulnerability CWE-284
CWE-noinfo
CVE-2025-21293 2025-01-27 17:45 2025-01-14 Show GitHub Exploit DB Packet Storm
480 7.5 重要
Adjacent
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Window…
BranchCache のリモートでコードが実行される脆弱性 CWE-416
CWE-noinfo
CVE-2025-21296 2025-01-27 17:45 2025-01-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
278481 - osticket osticket_sts SQL injection vulnerability in class.ticket.php in osTicket 1.3.1 beta and earlier allows remote attackers to execute arbitrary SQL commands via the ticket variable. NVD-CWE-Other
CVE-2005-2153 2008-09-6 05:51 2005-07-6 Show GitHub Exploit DB Packet Storm
278482 - osticket osticket_sts PHP local file inclusion vulnerability in (1) view.php and (2) open.php in osTicket 1.3.1 beta and earlier allows remote attackers to include and possibly execute arbitrary local files via the inc pa… NVD-CWE-Other
CVE-2005-2154 2008-09-6 05:51 2005-07-6 Show GitHub Exploit DB Packet Storm
278483 - phpnews phpnews SQL injection vulnerability in news.php in PHPNews 1.2.5 allows remote attackers to execute arbitrary SQL commands via the prevnext parameter. NVD-CWE-Other
CVE-2005-2156 2008-09-6 05:51 2005-07-6 Show GitHub Exploit DB Packet Storm
278484 - globalnotescript globalnotescript read.cgi in GlobalNoteScript allows remote attackers to execute arbitrary commands via shell metacharacters in the file parameters. NVD-CWE-Other
CVE-2005-2165 2008-09-6 05:51 2005-07-6 Show GitHub Exploit DB Packet Storm
278485 - kaf_oseo quick_and_dirty_phpsource_printer Directory traversal vulnerability in source.php in Quick & Dirty PHPSource Printer 1.1 and earlier allows remote attackers to read arbitrary files via ".../...//" sequences in the file parameter, whi… NVD-CWE-Other
CVE-2005-2169 2008-09-6 05:51 2005-07-6 Show GitHub Exploit DB Packet Storm
278486 - mozilla bugzilla The Flag::validate and Flag::modify functions in Bugzilla 2.17.1 to 2.18.1 and 2.19.1 to 2.19.3 do not verify that the flag ID is appropriate for the given bug or attachment ID, which allows users to… NVD-CWE-Other
CVE-2005-2173 2008-09-6 05:51 2005-07-8 Show GitHub Exploit DB Packet Storm
278487 - mozilla bugzilla Bugzilla 2.17.x, 2.18 before 2.18.2, 2.19.x, and 2.20 before 2.20rc1 inserts a bug into the database before it is marked private, which introduces a race condition and allows attackers to access info… NVD-CWE-Other
CVE-2005-2174 2008-09-6 05:51 2005-07-8 Show GitHub Exploit DB Packet Storm
278488 - ibm lotus_notes The web interface for Lotus Notes mail automatically processes HTML in an attachment without prompting the user to save or open it, which makes it easier for remote attackers to conduct web-based att… NVD-CWE-Other
CVE-2005-2175 2008-09-6 05:51 2005-07-9 Show GitHub Exploit DB Packet Storm
278489 - apple airport_card The Apple AirPort card uses a default WEP key when not connected to a known or trusted network, which can cause it to automatically connect to a malicious network. NVD-CWE-Other
CVE-2005-2196 2008-09-6 05:51 2005-07-19 Show GitHub Exploit DB Packet Storm
278490 - spid spid PHP remote file inclusion vulnerability in lang.php in SPiD before 1.3.1 allows remote attackers to execute arbitrary code via the lang_path parameter. NVD-CWE-Other
CVE-2005-2198 2008-09-6 05:51 2005-07-11 Show GitHub Exploit DB Packet Storm