Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
531 7.5 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Window…
Microsoft Message Queuing (MSMQ) のサービス拒否の脆弱性 CWE-400
CWE-noinfo
CVE-2025-21251 2025-01-27 16:07 2025-01-14 Show GitHub Exploit DB Packet Storm
532 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2016
Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Window…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2025-21238 2025-01-27 16:01 2025-01-14 Show GitHub Exploit DB Packet Storm
533 7.8 重要
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows Server 2025
Windows PrintWorkflowUserSvc の特権昇格の脆弱性 CWE-20
CWE-noinfo
CVE-2025-21234 2025-01-27 15:59 2025-01-14 Show GitHub Exploit DB Packet Storm
534 6.6 警告
Physics
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2016
Microsoft Windows Server 2025
Microsoft Windows 10
Microsoft Windows Server&…
Windows デジタル メディアの特権昇格の脆弱性 CWE-125
CWE-noinfo
CVE-2025-21232 2025-01-27 15:52 2025-01-14 Show GitHub Exploit DB Packet Storm
535 - - HMS Industrial Networks AB Ewon Flexy 202 ファームウェア HMS Networks 製 Ewon Flexy 202 における重要情報の平文送信の脆弱性 CWE-319
重要な情報の平文での送信
CVE-2025-0432 2025-01-27 15:24 2025-01-24 Show GitHub Exploit DB Packet Storm
536 - - Hitachi Energy RTU500 series CMU Firmware Hitachi Energy 製 RTU500 シリーズにおける規定されたセキュリティチェックの実装が不適切な脆弱性 CWE-358
不適切に実装されたセキュリティチェック
CVE-2024-2617 2025-01-27 15:08 2025-01-24 Show GitHub Exploit DB Packet Storm
537 5.4 警告 zhwnl ecalendar2 Android 用 ecalendar2 アプリケーションにおけるサーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2014-5862 2025-01-27 15:05 2014-09-3 Show GitHub Exploit DB Packet Storm
538 4.9 警告
Network
ZyXEL DX3300-T1 ファームウェア
EX5401-B1 ファームウェア
EX3600-T0 ファームウェア
DX4510-B0 ファームウェア
ex5401-b0 ファームウェア
EX5512-T0 ファームウェア
EX3501-T0 ファームウェア
DX3301-T0 ファ…
複数の ZyXEL 製品における境界外書き込みに関する脆弱性 CWE-119
CWE-787
CVE-2024-38266 2025-01-27 14:50 2024-09-24 Show GitHub Exploit DB Packet Storm
539 9.8 緊急
Network
デル RecoverPoint for Virtual Machines デルの RecoverPoint for Virtual Machines における過度な認証試行の不適切な制限に関する脆弱性 CWE-307
過度な認証試行の不適切な制限
CVE-2024-22425 2025-01-27 14:47 2024-02-16 Show GitHub Exploit DB Packet Storm
540 8.8 重要
Network
Stranger Studios Paid Memberships Pro Stranger Studios の WordPress 用 Paid Memberships Pro における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2023-39990 2025-01-27 14:39 2023-08-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 22, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
282101 - the_magic_notebook the_magic_notebook Magic Notebook 1.0b and 1.1b allows remote attackers to cause a denial of service (crash) via an invalid username during login. NVD-CWE-Other
CVE-2002-1969 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
282102 - snortcenter snortcenter SnortCenter 0.9.5, when configured to push Snort rules, stores the rules in a temporary file with world-readable and world-writable permissions, which allows local users to obtain usernames and passw… NVD-CWE-Other
CVE-2002-1970 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
282103 - sourcecraft networking_utils The ping utility in networking_utils.php in Sourcecraft Networking_Utils 1.0 allows remote attackers to read arbitrary files via shell metacharacters in the Domain name or IP address argument. NVD-CWE-Other
CVE-2002-1971 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
282104 - sebastian_dehne pp_powerswitch Unknown vulnerability in Parallel port powerSwitch (aka pp_powerSwitch) 0.1 does not properly enforce access controls, which allows local users to access arbitrary ports. NVD-CWE-Other
CVE-2002-1972 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
282105 - sharp zaurus The FTP service in Zaurus PDAs SL-5000D and SL-5500 does not require authentication, which allows remote attackers to access the file system as root. NVD-CWE-Other
CVE-2002-1974 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
282106 - qualcomm eudora Qualcomm Eudora 5.1.1, 5.2, and possibly other versions stores email attachments in a predictable location, which allows remote attackers to read arbitrary files via a link that loads an attachment w… NVD-CWE-Other
CVE-2002-1210 2008-09-6 05:30 2002-11-29 Show GitHub Exploit DB Packet Storm
282107 - kde kde Buffer overflow in DSC 3.0 parser from GSview, as used in KGhostView in KDE 1.1 and KDE 3.0.3a, may allow attackers to cause a denial of service or execute arbitrary code via a modified .ps (PostScri… NVD-CWE-Other
CVE-2002-1223 2008-09-6 05:30 2002-10-28 Show GitHub Exploit DB Packet Storm
282108 - kde kde Directory traversal vulnerability in kpf for KDE 3.0.1 through KDE 3.0.3a allows remote attackers to read arbitrary files as the kpf user via a URL with a modified icon parameter. NVD-CWE-Other
CVE-2002-1224 2008-09-6 05:30 2002-10-28 Show GitHub Exploit DB Packet Storm
282109 - pam pam PAM 0.76 treats a disabled password as if it were an empty (null) password, which allows local and remote attackers to gain privileges as disabled users. NVD-CWE-Other
CVE-2002-1227 2008-09-6 05:30 2002-10-28 Show GitHub Exploit DB Packet Storm
282110 - log2mail log2mail Buffer overflow in log2mail before 0.2.5.1 allows remote attackers to execute arbitrary code via a long log message. NVD-CWE-Other
CVE-2002-1251 2008-09-6 05:30 2002-11-12 Show GitHub Exploit DB Packet Storm