Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
571 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2008
Microsoft Windows Server 2012
Microsoft Windows Server 2025
Microso…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2025-21233 2025-01-27 12:17 2025-01-14 Show GitHub Exploit DB Packet Storm
572 5.3 警告
Network
F5 Networks
Fedora Project
nginx open source
Fedora
NGINX plus
F5 Networks の nginx open source 等複数ベンダの製品における NULL ポインタデリファレンスに関する脆弱性 CWE-476
CWE-476
CVE-2024-35200 2025-01-27 12:12 2024-05-29 Show GitHub Exploit DB Packet Storm
573 4.8 警告
Network
F5 Networks
Fedora Project
nginx open source
Fedora
NGINX plus
F5 Networks の nginx open source 等複数ベンダの製品における境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-31079 2025-01-27 12:10 2024-05-29 Show GitHub Exploit DB Packet Storm
574 9.8 緊急
Network
online job portal project online job portal code-projects の Online Job Portal における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2023-41014 2025-01-27 11:55 2023-08-22 Show GitHub Exploit DB Packet Storm
575 9.6 緊急
Network
Martin Barker RenderTune Martin Barker の RenderTune におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-25292 2025-01-27 11:55 2024-02-29 Show GitHub Exploit DB Packet Storm
576 7.2 重要
Network
ZyXEL VMG4005-B50B ファームウェア
emg6726-b10a ファームウェア
vmg4005-b60a ファームウェア
vmg4005-b50a ファームウェア
vmg3927-b50b ファームウェア
VMG4927-B50A ファームウェア
複数の ZyXEL 製品における OS コマンドインジェクションの脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2024-9200 2025-01-27 11:55 2024-12-3 Show GitHub Exploit DB Packet Storm
577 9.8 緊急
Network
デル Enterprise Storage Integrator for SAP Landscape Management デルの Enterprise Storage Integrator for SAP Landscape Management における脆弱性 CWE-284
CWE-noinfo
CVE-2023-39244 2025-01-27 11:41 2023-07-26 Show GitHub Exploit DB Packet Storm
578 7.5 重要
Network
Comarch SA Comarch ERP XL Comarch SA の Comarch ERP XL におけるハードコードされた認証情報の使用に関する脆弱性 CWE-798
CWE-798
CVE-2023-4539 2025-01-27 11:41 2023-08-25 Show GitHub Exploit DB Packet Storm
579 9.8 緊急
Network
utarit SoliPay Mobile App utarit の SoliPay Mobile App における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2023-5155 2025-01-27 11:41 2023-09-25 Show GitHub Exploit DB Packet Storm
580 8.1 重要
Network
Schneider Electric Modicon M580 BMEP582020 ファームウェア
Modicon M580 BMEP581020 ファームウェア
Modicon M340 BMXP342030 ファームウェア
Modicon M340 BMXP342000 ファームウェア
複数の Schneider Electric 製品における通信チャネルで送信中のメッセージの整合性への不適切な強制に関する脆弱性 CWE-924
通信チャネルで送信中のメッセージの整合性への不適切な強制
CVE-2023-6408 2025-01-27 11:41 2023-11-30 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
279431 - apple tcp_ip_configuration_utility The default configuration of the TCP/IP printer configuration utility in Apple LaserWriter 12/640 PS printer contains a blank Telnet password, which allows remote attackers to gain access. CWE-16
Configuration
CVE-2002-2373 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279432 - sun patchpro Unspecified vulnerability in pprosetup in Sun PatchPro 2.0 has unknown impact and attack vectors related to "unsafe use of temporary files." CWE-59
NVD-CWE-noinfo
CWE-362
Link Following
Race Condition
CVE-2002-2374 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279433 - stalker communigate_pro Directory traversal vulnerability in CommuniGate Pro 4.0b4 and possibly earlier versions allows remote attackers to list the contents of the WebUser directory and its parent directory via a (1) .. (d… CWE-22
Path Traversal
CVE-2002-2375 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279434 - leung e-guest Cross-site scripting (XSS) vulnerability in E-Guest_sign.pl in E-Guest 1.1 allows remote attackers to inject arbitrary SSI directives, web script, and HTML via the (1) full name, (2) email, (3) homep… CWE-79
Cross-site Scripting
CVE-2002-2376 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279435 - sephiroth32 zap_book Cross-site scripting (XSS) vulnerability in addentry.cgi in ZAP 1.0.3 allows remote attackers to inject arbitrary SSi directives, web script, and HTML via the entry field. CWE-79
Cross-site Scripting
CVE-2002-2377 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279436 - nakata an_httpd Cross-site scripting (XSS) vulnerability in AN HTTP 1.41d allows remote attackers to inject arbitrary web script or HTML via a colon (:) in the query string, which is inserted into the resulting erro… CWE-79
Cross-site Scripting
CVE-2002-2378 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279437 - microsoft network_firmware NetDSL ADSL Modem 800 with Microsoft Network firmware 5.5.11 allows remote attackers to gain access to configuration menus by sniffing undocumented usernames and passwords from network traffic. CWE-200
Information Exposure
CVE-2002-2380 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279438 - ka-shu_wong gtetrinet Multiple buffer overflows in (1) tetrinet_inmessage, (2) speclist_add and (3) config-getthemeinfo of GTetrinet 0.4.3 and earlier allow remote attackers to casue a denial of service and possibly execu… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2002-2381 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279439 - cvsup cvsup cvsupd.sh in CVSup 1.2 allows local users to overwrite arbitrary files and gain privileges via a symlink attack on /var/tmp/cvsupd.out. CWE-59
Link Following
CVE-2002-2382 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm
279440 - hotfoon_corporation hotfoon hotfoon4.exe in Hotfoon 4.00 stores user names and passwords in cleartext in the hotfoon2 registry key, which allows local users to gain access to user accounts and steal phone service. CWE-255
Credentials Management
CVE-2002-2384 2008-09-6 05:33 2002-12-31 Show GitHub Exploit DB Packet Storm