Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 15, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
51 4.3 警告
Adjacent
Huawei HUAWEI 4G Router B612 ファームウェア Huawei の HUAWEI 4G Router B612 ファームウェアにおける境界外書き込みに関する脆弱性 New CWE-124
CWE-787
CVE-2020-9086 2025-01-15 15:41 2020-02-18 Show GitHub Exploit DB Packet Storm
52 7.3 重要
Local
Radmin Advanced IP Scanner Radmin の Advanced IP Scanner における制御されていない検索パスの要素に関する脆弱性 New CWE-427
制御されていない検索パスの要素
CVE-2024-30376 2025-01-15 15:40 2024-11-22 Show GitHub Exploit DB Packet Storm
53 5.5 警告
Local
クアルコム SD 205 ファームウェア
SD 632 ファームウェア
SD 212 ファームウェア
SD 625 ファームウェア
SD 430 ファームウェア
MDM9206 ファームウェア
MDM9607 ファームウェア
SD 450…
複数のクアルコム製品における脆弱性 New CWE-16
CWE-noinfo
CVE-2018-11922 2025-01-15 15:37 2018-06-7 Show GitHub Exploit DB Packet Storm
54 9.8 緊急
Network
マイクロソフト Microsoft Partner Center Partner.Microsoft.Com の特権昇格の脆弱性 New CWE-269
CWE-Other
CVE-2024-49035 2025-01-15 15:32 2024-11-26 Show GitHub Exploit DB Packet Storm
55 8.8 重要
Network
Gym Management System project Gym Management System codezips の Gym Management System における SQL インジェクションの脆弱性 New CWE-74
CWE-89
CWE-89
CVE-2025-0231 2025-01-15 15:25 2025-01-5 Show GitHub Exploit DB Packet Storm
56 9.8 緊急
Network
Projectworlds Travel Management System fabianros の Travel Management System における SQL インジェクションの脆弱性 New CWE-74
CWE-89
CWE-89
CVE-2025-0229 2025-01-15 15:21 2025-01-5 Show GitHub Exploit DB Packet Storm
57 9.8 緊急
Network
campcodes Complete Student Grading System campcodes の Complete Student Grading System における SQL インジェクションの脆弱性 New CWE-74
CWE-89
CWE-89
CVE-2025-0212 2025-01-15 15:12 2025-01-4 Show GitHub Exploit DB Packet Storm
58 7.5 重要
Network
Huawei EMUI
HarmonyOS
Huawei の EMUI および HarmonyOS における脆弱性 New CWE-227
CWE-noinfo
CVE-2024-56442 2025-01-15 15:04 2024-12-26 Show GitHub Exploit DB Packet Storm
59 7.5 重要
Network
クアルコム QCA8081 ファームウェア
QCA6431 ファームウェア
qca6698aq ファームウェア
fastconnect 6900 ファームウェア
QCA6595AU ファームウェア
QCA6421 ファームウェア
QCA8337 ファームウェア
QCA6574A …
複数のクアルコム製品における不正な型変換に関する脆弱性 New CWE-704
CWE-704
CVE-2023-33101 2025-01-15 15:01 2023-05-17 Show GitHub Exploit DB Packet Storm
60 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC18 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC18 ファームウェアにおける境界外書き込みに関する脆弱性 New CWE-121
CWE-787
CVE-2024-2485 2025-01-15 15:01 2024-03-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 16, 2025, 4:15 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
401 7.5 HIGH
Network
- - .NET Remote Code Execution Vulnerability New CWE-122
Heap-based Buffer Overflow
CVE-2025-21171 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
402 - - - A vulnerability was found in AquilaCMS 1.412.13. It has been rated as critical. Affected by this issue is some unknown functionality of the file /api/v2/categories. The manipulation of the argument P… New CWE-20
CWE-502
 Improper Input Validation 
 Deserialization of Untrusted Data
CVE-2025-0465 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
403 - - - Rejected reason: Unused spare CVE New - CVE-2024-53996 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
404 - - - Improper signature verification in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to achieve remote code ex… New CWE-347
 Improper Verification of Cryptographic Signature
CVE-2024-13172 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
405 - - - Insufficient filename validation in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to achieve remote code e… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-13171 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
406 - - - An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to cause a denial of service. New CWE-787
 Out-of-bounds Write
CVE-2024-13170 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
407 - - - An out-of-bounds read in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a local authenticated attacker to escalate their privileges. New CWE-125
CWE-843
Out-of-bounds Read
Type Confusion
CVE-2024-13169 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
408 - - - An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to cause a denial of service. New CWE-787
 Out-of-bounds Write
CVE-2024-13168 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
409 - - - An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to cause a denial of service. New CWE-787
 Out-of-bounds Write
CVE-2024-13167 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm
410 - - - An out-of-bounds write in Ivanti EPM before the 2024 January-2025 Security Update and 2022 SU6 January-2025 Security Update allows a remote unauthenticated attacker to cause a denial of service. New CWE-787
 Out-of-bounds Write
CVE-2024-13166 2025-01-15 03:15 2025-01-15 Show GitHub Exploit DB Packet Storm