Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
581 8.8 重要
Network
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2008
Microsoft Windows Server 2012
Microsoft Windows Server 2025
Microso…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2025-21233 2025-01-27 12:17 2025-01-14 Show GitHub Exploit DB Packet Storm
582 5.3 警告
Network
F5 Networks
Fedora Project
nginx open source
Fedora
NGINX plus
F5 Networks の nginx open source 等複数ベンダの製品における NULL ポインタデリファレンスに関する脆弱性 CWE-476
CWE-476
CVE-2024-35200 2025-01-27 12:12 2024-05-29 Show GitHub Exploit DB Packet Storm
583 4.8 警告
Network
F5 Networks
Fedora Project
nginx open source
Fedora
NGINX plus
F5 Networks の nginx open source 等複数ベンダの製品における境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-31079 2025-01-27 12:10 2024-05-29 Show GitHub Exploit DB Packet Storm
584 9.8 緊急
Network
online job portal project online job portal code-projects の Online Job Portal における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2023-41014 2025-01-27 11:55 2023-08-22 Show GitHub Exploit DB Packet Storm
585 9.6 緊急
Network
Martin Barker RenderTune Martin Barker の RenderTune におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-25292 2025-01-27 11:55 2024-02-29 Show GitHub Exploit DB Packet Storm
586 7.2 重要
Network
ZyXEL VMG4005-B50B ファームウェア
emg6726-b10a ファームウェア
vmg4005-b60a ファームウェア
vmg4005-b50a ファームウェア
vmg3927-b50b ファームウェア
VMG4927-B50A ファームウェア
複数の ZyXEL 製品における OS コマンドインジェクションの脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2024-9200 2025-01-27 11:55 2024-12-3 Show GitHub Exploit DB Packet Storm
587 9.8 緊急
Network
デル Enterprise Storage Integrator for SAP Landscape Management デルの Enterprise Storage Integrator for SAP Landscape Management における脆弱性 CWE-284
CWE-noinfo
CVE-2023-39244 2025-01-27 11:41 2023-07-26 Show GitHub Exploit DB Packet Storm
588 7.5 重要
Network
Comarch SA Comarch ERP XL Comarch SA の Comarch ERP XL におけるハードコードされた認証情報の使用に関する脆弱性 CWE-798
CWE-798
CVE-2023-4539 2025-01-27 11:41 2023-08-25 Show GitHub Exploit DB Packet Storm
589 9.8 緊急
Network
utarit SoliPay Mobile App utarit の SoliPay Mobile App における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2023-5155 2025-01-27 11:41 2023-09-25 Show GitHub Exploit DB Packet Storm
590 8.1 重要
Network
Schneider Electric Modicon M580 BMEP582020 ファームウェア
Modicon M580 BMEP581020 ファームウェア
Modicon M340 BMXP342030 ファームウェア
Modicon M340 BMXP342000 ファームウェア
複数の Schneider Electric 製品における通信チャネルで送信中のメッセージの整合性への不適切な強制に関する脆弱性 CWE-924
通信チャネルで送信中のメッセージの整合性への不適切な強制
CVE-2023-6408 2025-01-27 11:41 2023-11-30 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
274431 - zziplib zziplib Stack-based buffer overflow in the zzip_open_shared_io function in zzip/file.c in ZZIPlib Library before 0.13.49 allows user-assisted remote attackers to cause a denial of service (application crash)… NVD-CWE-Other
CVE-2007-1614 2011-03-8 11:52 2007-03-23 Show GitHub Exploit DB Packet Storm
274432 - realguestbook realguestbook Multiple SQL injection vulnerabilities in realGuestbook 5.01 allow remote attackers to execute arbitrary SQL commands via the (1) name, (2) email, (3) homepage, and (4) text parameters to save_entry.… NVD-CWE-Other
CVE-2007-1624 2011-03-8 11:52 2007-03-24 Show GitHub Exploit DB Packet Storm
274433 - realguestbook realguestbook Cross-site scripting (XSS) vulnerability in save_entry.php in realGuestbook 5.01 allows remote attackers to inject arbitrary web script or HTML via the homepage parameter, as reachable through add_en… NVD-CWE-Other
CVE-2007-1625 2011-03-8 11:52 2007-03-24 Show GitHub Exploit DB Packet Storm
274434 - typolight typolight_webcms Unspecified vulnerability in TYPOlight webCMS before 2.2 Build 5 has unknown impact and attack vectors related to a "major security hole." NVD-CWE-noinfo
CVE-2007-1632 2011-03-8 11:52 2007-03-24 Show GitHub Exploit DB Packet Storm
274435 - ipswitch imail
imail_plus
imail_premium
ipswitch_collaboration_suite
Multiple buffer overflows in the IMAILAPILib ActiveX control (IMailAPI.dll) in Ipswitch IMail Server before 2006.2 allow remote attackers to execute arbitrary code via the (1) WebConnect and (2) Conn… NVD-CWE-Other
CVE-2007-1637 2011-03-8 11:52 2007-03-24 Show GitHub Exploit DB Packet Storm
274436 - ipswitch imail
imail_plus
imail_premium
ipswitch_collaboration_suite
Upgrade to version 2006.2. NVD-CWE-Other
CVE-2007-1637 2011-03-8 11:52 2007-03-24 Show GitHub Exploit DB Packet Storm
274437 - katalog_plyt_audio katalog_plyt_audio Multiple SQL injection vulnerabilities in index.php in Katalog Plyt Audio 1.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) fraza and (2) litera parameters, differe… NVD-CWE-Other
CVE-2007-1656 2011-03-8 11:52 2007-03-24 Show GitHub Exploit DB Packet Storm
274438 - flyspray flyspray Flyspray 0.9.9, when output_buffering is disabled or "set to a low value," allows remote attackers to bypass authentication via a crafted post request. NVD-CWE-Other
CVE-2007-1788 2011-03-8 11:52 2007-03-31 Show GitHub Exploit DB Packet Storm
274439 - flyspray flyspray Flyspray 0.9.9 allows remote attackers to obtain sensitive information (private project summaries) via direct requests. NVD-CWE-Other
CVE-2007-1789 2011-03-8 11:52 2007-03-31 Show GitHub Exploit DB Packet Storm
274440 - web-app.org webapp Multiple unspecified vulnerabilities in form input validation in web-app.org WebAPP before 0.9.9.6 allow remote authenticated users to corrupt data files, gain access to private files, and execute ar… NVD-CWE-Other
CVE-2007-1827 2011-03-8 11:52 2007-04-3 Show GitHub Exploit DB Packet Storm