Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 21, 2025, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
551 7.8 重要
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Window…
Win32k の特権の昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2024-26241 2025-01-16 17:51 2024-04-9 Show GitHub Exploit DB Packet Storm
552 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel におけるリソースのロックに関する脆弱性 CWE-667
不適切なロック
CVE-2024-38589 2025-01-16 17:50 2024-05-16 Show GitHub Exploit DB Packet Storm
553 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows 11
Microsoft Windows Server 2019
Windows Defender Credential Guard の特権の昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2024-26237 2025-01-16 17:48 2024-04-9 Show GitHub Exploit DB Packet Storm
554 9.8 緊急
Network
マイクロソフト Microsoft Dynamics 365 Microsoft Dynamics 365 の特権の昇格の脆弱性 CWE-1390
CWE-noinfo
CVE-2024-38182 2025-01-16 17:42 2024-07-31 Show GitHub Exploit DB Packet Storm
555 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における二重解放に関する脆弱性 CWE-415
二重解放
CVE-2024-36973 2025-01-16 17:40 2024-06-4 Show GitHub Exploit DB Packet Storm
556 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel におけるリソースのロックに関する脆弱性 CWE-667
不適切なロック
CVE-2024-35998 2025-01-16 17:38 2024-04-25 Show GitHub Exploit DB Packet Storm
557 6.5 警告
Network
VillaTheme Thank You Page Customizer for WooCommerce - Increase Your Sales VillaTheme の WordPress 用 Thank You Page Customizer for WooCommerce - Increase Your Sales における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-1686 2025-01-16 17:31 2024-02-27 Show GitHub Exploit DB Packet Storm
558 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2023-52837 2025-01-16 17:27 2023-11-7 Show GitHub Exploit DB Packet Storm
559 8.8 重要
Network
マイクロソフト Microsoft Visual Studio
Microsoft SQL Server
Microsoft ODBC Driver
SQL Server 用 Microsoft ODBC ドライバーのリモートでコードが実行される脆弱性 CWE-125
CWE-noinfo
CVE-2024-28938 2025-01-16 17:26 2024-04-9 Show GitHub Exploit DB Packet Storm
560 7.5 重要
Network
クアルコム QCA6584AU ファームウェア
fastconnect 7800 ファームウェア
qcm8550 ファームウェア
fastconnect 6900 ファームウェア
qcn9024 ファームウェア
qcc710 ファームウェア
qcm4490 ファームウェア
fa…
複数のクアルコム製品における脆弱性 CWE-20
CWE-noinfo
CVE-2023-33100 2025-01-16 17:25 2023-05-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 21, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275521 - hughes_technologies dsl_vdns Hughes Technologies Virtual DNS (VDNS) Server 1.0 allows a remote attacker to create a denial of service by connecting to port 6070, sending some data, and closing the connection. NVD-CWE-Other
CVE-2001-0580 2008-09-11 04:08 2001-08-22 Show GitHub Exploit DB Packet Storm
275522 - sco openserver sendmail 8.9.3, as included with the MMDF 2.43.3b package in SCO OpenServer 5.0.6, can allow a local attacker to gain additional privileges via a buffer overflow in the first argument to the command. NVD-CWE-Other
CVE-2001-0588 2008-09-11 04:08 2001-08-22 Show GitHub Exploit DB Packet Storm
275523 - lucent orinoco The Lucent Closed Network protocol can allow remote attackers to join Closed Network networks which they do not have access to. The 'Network Name' or SSID, which is used as a shared secret to join t… NVD-CWE-Other
CVE-2001-0619 2008-09-11 04:08 2001-08-2 Show GitHub Exploit DB Packet Storm
275524 - horde imp Horde IMP 2.2.4 and earlier allows local users to overwrite files via a symlink attack on a temporary file. NVD-CWE-Other
CVE-2001-0744 2008-09-11 04:08 2001-10-18 Show GitHub Exploit DB Packet Storm
275525 - isc bind Buffer overflow in transaction signature (TSIG) handling code in BIND 8 allows remote attackers to gain root privileges. NVD-CWE-Other
CVE-2001-0010 2008-09-11 04:07 2001-02-12 Show GitHub Exploit DB Packet Storm
275526 - isc bind Buffer overflow in nslookupComplain function in BIND 4 allows remote attackers to gain root privileges. NVD-CWE-Other
CVE-2001-0011 2008-09-11 04:07 2001-02-12 Show GitHub Exploit DB Packet Storm
275527 - isc bind BIND 4 and BIND 8 allow remote attackers to access sensitive information such as environment variables. NVD-CWE-Other
CVE-2001-0012 2008-09-11 04:07 2001-02-12 Show GitHub Exploit DB Packet Storm
275528 - isc bind Format string vulnerability in nslookupComplain function in BIND 4 allows remote attackers to gain root privileges. NVD-CWE-Other
CVE-2001-0013 2008-09-11 04:07 2001-02-12 Show GitHub Exploit DB Packet Storm
275529 - guido_frassetto sedum SEDUM 2.1 HTTP server allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long HTTP request. NVD-CWE-Other
CVE-2001-0282 2008-09-11 04:07 2001-05-3 Show GitHub Exploit DB Packet Storm
275530 - openbsd openbsd Buffer overflow in IPSEC authentication mechanism for OpenBSD 2.8 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a malformed Authenticati… NVD-CWE-Other
CVE-2001-0284 2008-09-11 04:07 2001-05-3 Show GitHub Exploit DB Packet Storm