Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
481 6.5 警告
Network
Fedora Project
F5 Networks
NGINX plus
Fedora
nginx open source
F5 Networks の nginx open source 等複数ベンダの製品における境界外書き込みに関する脆弱性 CWE-787
CWE-787
CVE-2024-32760 2025-01-27 17:58 2024-05-29 Show GitHub Exploit DB Packet Storm
482 5.3 警告
Network
Fedora Project
F5 Networks
NGINX plus
Fedora
nginx open source
F5 Networks の nginx open source 等複数ベンダの製品における解放済みメモリの使用に関する脆弱性 CWE-416
CWE-416
CVE-2024-34161 2025-01-27 17:58 2024-05-29 Show GitHub Exploit DB Packet Storm
483 9.8 緊急
Network
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2025
Windows NTLM V1 Elevation of Privilege Vulnerability CWE-303
CWE-noinfo
CVE-2025-21311 2025-01-27 17:52 2025-01-14 Show GitHub Exploit DB Packet Storm
484 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Window…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2025-21306 2025-01-27 17:49 2025-01-14 Show GitHub Exploit DB Packet Storm
485 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Window…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2025-21302 2025-01-27 17:45 2025-01-14 Show GitHub Exploit DB Packet Storm
486 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Window…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-190
CWE-noinfo
CVE-2025-21243 2025-01-27 17:45 2025-01-14 Show GitHub Exploit DB Packet Storm
487 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Window…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-125
CWE-noinfo
CVE-2025-21245 2025-01-27 17:45 2025-01-14 Show GitHub Exploit DB Packet Storm
488 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Windows 10
Microsoft Windows Server&…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2025-21248 2025-01-27 17:45 2025-01-14 Show GitHub Exploit DB Packet Storm
489 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2019
Microsoft Windows Server 2012
Microsoft Window…
Active Directory Domain Services Elevation of Privilege Vulnerability CWE-284
CWE-noinfo
CVE-2025-21293 2025-01-27 17:45 2025-01-14 Show GitHub Exploit DB Packet Storm
490 7.5 重要
Adjacent
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Window…
BranchCache のリモートでコードが実行される脆弱性 CWE-416
CWE-noinfo
CVE-2025-21296 2025-01-27 17:45 2025-01-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1111 - - - RuoYi v4.8.0 was discovered to allow unauthorized attackers to view the session ID of the admin in the system monitoring. This issue can allow attackers to impersonate Admin users via using a crafted… - CVE-2024-57436 2025-01-30 00:15 2025-01-30 Show GitHub Exploit DB Packet Storm
1112 - - - Use after free in DevTools in Google Chrome prior to 132.0.6834.159 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: Mediu… CWE-416
 Use After Free
CVE-2025-0762 2025-01-30 00:15 2025-01-29 Show GitHub Exploit DB Packet Storm
1113 - - - The Competition Form WordPress plugin through 2.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used again… - CVE-2024-12749 2025-01-30 00:15 2025-01-29 Show GitHub Exploit DB Packet Storm
1114 - - - A vulnerability, which was classified as critical, was found in ESAFENET CDG V5. Affected is an unknown function of the file /sdTodoDetail.jsp. The manipulation of the argument flowId leads to sql in… - CVE-2025-0792 2025-01-30 00:15 2025-01-29 Show GitHub Exploit DB Packet Storm
1115 - - - A vulnerability, which was classified as critical, has been found in ESAFENET CDG V5. This issue affects some unknown processing of the file /sdDoneDetail.jsp. The manipulation of the argument flowId… - CVE-2025-0791 2025-01-30 00:15 2025-01-29 Show GitHub Exploit DB Packet Storm
1116 - - - A vulnerability classified as problematic was found in ESAFENET CDG V5. This vulnerability affects unknown code of the file /doneDetail.jsp. The manipulation of the argument curpage leads to cross si… - CVE-2025-0790 2025-01-30 00:15 2025-01-29 Show GitHub Exploit DB Packet Storm
1117 - - - A vulnerability classified as critical has been found in ESAFENET CDG V5. This affects an unknown part of the file /doneDetail.jsp. The manipulation of the argument flowId leads to sql injection. It … - CVE-2025-0789 2025-01-30 00:15 2025-01-29 Show GitHub Exploit DB Packet Storm
1118 - - - A vulnerability was found in ESAFENET CDG V5. It has been rated as critical. Affected by this issue is some unknown functionality of the file /content_top.jsp. The manipulation of the argument id lea… - CVE-2025-0788 2025-01-30 00:15 2025-01-29 Show GitHub Exploit DB Packet Storm
1119 - - - An issue in Open5GS v.2.7.2 allows a remote attacker to cause a denial of service via the ogs_dbi_auth_info function in lib/dbi/subscription.c file. - CVE-2024-57519 2025-01-30 00:15 2025-01-29 Show GitHub Exploit DB Packet Storm
1120 - - - Mailcow through 2024-11b has a session fixation vulnerability in the web panel. It allows remote attackers to set a session identifier when HSTS is disabled on a victim's browser. After a user logs i… - CVE-2024-56529 2025-01-30 00:15 2025-01-29 Show GitHub Exploit DB Packet Storm