Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 30, 2025, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
471 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2008
Microsoft Windows Server 2012
Microsoft Windows Server 2025
Microso…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2025-21236 2025-01-27 12:18 2025-01-14 Show GitHub Exploit DB Packet Storm
472 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2008
Microsoft Windows Server 2012
Microsoft Windows Server 2025
Microso…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2025-21233 2025-01-27 12:17 2025-01-14 Show GitHub Exploit DB Packet Storm
473 5.3 警告
Network
F5 Networks
Fedora Project
nginx open source
Fedora
NGINX plus
F5 Networks の nginx open source 等複数ベンダの製品における NULL ポインタデリファレンスに関する脆弱性 CWE-476
CWE-476
CVE-2024-35200 2025-01-27 12:12 2024-05-29 Show GitHub Exploit DB Packet Storm
474 4.8 警告
Network
F5 Networks
Fedora Project
nginx open source
Fedora
NGINX plus
F5 Networks の nginx open source 等複数ベンダの製品における境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-31079 2025-01-27 12:10 2024-05-29 Show GitHub Exploit DB Packet Storm
475 9.8 緊急
Network
online job portal project online job portal code-projects の Online Job Portal における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2023-41014 2025-01-27 11:55 2023-08-22 Show GitHub Exploit DB Packet Storm
476 9.6 緊急
Network
Martin Barker RenderTune Martin Barker の RenderTune におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-25292 2025-01-27 11:55 2024-02-29 Show GitHub Exploit DB Packet Storm
477 7.2 重要
Network
ZyXEL VMG4005-B50B ファームウェア
emg6726-b10a ファームウェア
vmg4005-b60a ファームウェア
vmg4005-b50a ファームウェア
vmg3927-b50b ファームウェア
VMG4927-B50A ファームウェア
複数の ZyXEL 製品における OS コマンドインジェクションの脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2024-9200 2025-01-27 11:55 2024-12-3 Show GitHub Exploit DB Packet Storm
478 9.8 緊急
Network
デル Enterprise Storage Integrator for SAP Landscape Management デルの Enterprise Storage Integrator for SAP Landscape Management における脆弱性 CWE-284
CWE-noinfo
CVE-2023-39244 2025-01-27 11:41 2023-07-26 Show GitHub Exploit DB Packet Storm
479 7.5 重要
Network
Comarch SA Comarch ERP XL Comarch SA の Comarch ERP XL におけるハードコードされた認証情報の使用に関する脆弱性 CWE-798
CWE-798
CVE-2023-4539 2025-01-27 11:41 2023-08-25 Show GitHub Exploit DB Packet Storm
480 9.8 緊急
Network
utarit SoliPay Mobile App utarit の SoliPay Mobile App における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2023-5155 2025-01-27 11:41 2023-09-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 31, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
280421 - webteacher webdata Webteachers Webdata allows remote attackers with valid Webdata accounts to read arbitrary files by posting a request to import the file into the WebData database. NVD-CWE-Other
CVE-2000-1017 2008-09-6 05:22 2000-12-11 Show GitHub Exploit DB Packet Storm
280422 - checkpoint firewall-1 Check Point Firewall-1 session agent 3.0 through 4.1 generates different error messages for invalid user names versus invalid passwords, which allows remote attackers to determine valid usernames and… NVD-CWE-Other
CVE-2000-1037 2008-09-6 05:22 2000-12-11 Show GitHub Exploit DB Packet Storm
280423 - lotus domino Multiple buffer overflows in the ESMTP service of Lotus Domino 5.0.2c and earlier allow remote attackers to cause a denial of service and possibly execute arbitrary code via long (1) "RCPT TO," (2) "… NVD-CWE-Other
CVE-2000-1046 2008-09-6 05:22 2000-12-11 Show GitHub Exploit DB Packet Storm
280424 - sonicwall soho_firewall The web server for the SonicWALL SOHO firewall allows remote attackers to cause a denial of service via an empty GET or POST request. NVD-CWE-Other
CVE-2000-1098 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
280425 - trlinux postaci_webmail The default configuration for PostACI webmail system installs the /includes/global.inc configuration file within the web root, which allows remote attackers to read sensitive information such as data… NVD-CWE-Other
CVE-2000-1100 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
280426 - texas_imperial_software wftpd Directory traversal vulnerability in Winsock FTPd (WFTPD) 3.00 and 2.41 with the "Restrict to home directory" option enabled allows local users to escape the home directory via a "/../" string, a var… NVD-CWE-Other
CVE-2000-1101 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
280427 - ptlink ptlink_irc_services
ptlink_ircd
PTlink IRCD 3.5.3 and PTlink Services 1.8.1 allow remote attackers to cause a denial of service (server crash) via "mode +owgscfxeb" and "oper" commands. NVD-CWE-Other
CVE-2000-1102 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
280428 - bsdi bsd_os rcvtty in BSD 3.0 and 4.0 does not properly drop privileges before executing a script, which allows local attackers to gain privileges by specifying an alternate Trojan horse script on the command li… NVD-CWE-Other
CVE-2000-1103 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
280429 - microsoft indexing_service The ixsso.query ActiveX Object is marked as safe for scripting, which allows malicious web site operators to embed a script that remotely determines the existence of files on visiting Windows 2000 sy… NVD-CWE-Other
CVE-2000-1105 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
280430 - ibm net.data document.d2w CGI program in the IBM Net.Data db2www package allows remote attackers to determine the physical path of the web server by sending a nonexistent command to the program. NVD-CWE-Other
CVE-2000-1110 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm