Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
821 5.5 警告
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows Server 2025
Windows カーネル メモリの情報漏えいの脆弱性 CWE-532
CWE-noinfo
CVE-2025-21317 2025-01-23 13:46 2025-01-14 Show GitHub Exploit DB Packet Storm
822 9 緊急
Network
フォーティネット FortiNAC フォーティネットの FortiNAC におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-31488 2025-01-23 13:43 2024-05-14 Show GitHub Exploit DB Packet Storm
823 8.8 重要
Network
Mozilla Foundation
Debian
Mozilla Thunderbird
Mozilla Firefox
Debian GNU/Linux
Mozilla Foundation の Mozilla Firefox 等複数ベンダの製品における境界外書き込みに関する脆弱性 CWE-787
境界外書き込み
CVE-2024-4777 2025-01-23 13:41 2024-05-14 Show GitHub Exploit DB Packet Storm
824 8.8 重要
Network
フォーティネット FortiSOAR フォーティネットの FortiSOAR における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2023-23775 2025-01-23 13:35 2023-01-18 Show GitHub Exploit DB Packet Storm
825 4.3 警告
Network
07fly 07FlyCms 07fly の 07FlyCms におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-57161 2025-01-23 12:46 2025-01-16 Show GitHub Exploit DB Packet Storm
826 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2025
Internet Explorer のリモートでコードが実行される脆弱性 CWE-843
CWE-noinfo
CVE-2025-21326 2025-01-23 12:16 2025-01-14 Show GitHub Exploit DB Packet Storm
827 5.5 警告
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Windows Server 2008
Microsoft Windows Server 2012
Microso…
Windows カーネル メモリの情報漏えいの脆弱性 CWE-532
CWE-noinfo
CVE-2025-21319 2025-01-23 12:11 2025-01-14 Show GitHub Exploit DB Packet Storm
828 5.5 警告
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Windows Server 2012
Microsoft Windows 10
Microsoft Window…
Windows カーネル メモリの情報漏えいの脆弱性 CWE-532
CWE-noinfo
CVE-2025-21316 2025-01-23 12:06 2025-01-14 Show GitHub Exploit DB Packet Storm
829 6.5 警告
Network
Mozilla Foundation Mozilla Firefox Mozilla Foundation の Mozilla Firefox における脆弱性 CWE-noinfo
情報不足
CVE-2024-4774 2025-01-23 12:02 2024-05-14 Show GitHub Exploit DB Packet Storm
830 4.3 警告
Network
フォーティネット FortiManager フォーティネットの FortiManager における脆弱性 CWE-200
CWE-noinfo
CVE-2024-33506 2025-01-23 12:00 2024-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
277961 - webmedia_explorer webmedia_explorer PHP remote file inclusion vulnerability in includes/core.lib.php in Webmedia Explorer 2.8.7 allows remote attackers to execute arbitrary PHP code via a URL in the path_include parameter. NVD-CWE-Other
CVE-2006-5252 2008-09-6 06:11 2006-10-13 Show GitHub Exploit DB Packet Storm
277962 - webmedia_explorer webmedia_explorer Successful exploitation requires that the application is incorrectly configured. To resolve, activate mod_rewrite and ensure that your web server processes the ".htaccess" file correctly. NVD-CWE-Other
CVE-2006-5252 2008-09-6 06:11 2006-10-13 Show GitHub Exploit DB Packet Storm
277963 - tincan phplist Multiple cross-site scripting (XSS) vulnerabilities in phplist before 2.10.3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. NVD-CWE-Other
CVE-2006-5321 2008-09-6 06:11 2006-10-18 Show GitHub Exploit DB Packet Storm
277964 - vtiger vtiger_crm Unrestricted file upload vulnerability in fileupload.html in vtiger CRM 4.2.4, and possibly earlier versions, allows remote attackers to upload and execute arbitrary files with executable extensions … NVD-CWE-Other
CVE-2006-4617 2008-09-6 06:10 2006-09-7 Show GitHub Exploit DB Packet Storm
277965 - sage sage Multiple cross-site scripting (XSS) vulnerabilities in Sage allow remote attackers to inject arbitrary web script or HTML via an Atom 1.0 feed, as demonstrated by certain test cases of the James M. S… NVD-CWE-Other
CVE-2006-4711 2008-09-6 06:10 2006-09-13 Show GitHub Exploit DB Packet Storm
277966 - e107 e107 Multiple cross-site scripting (XSS) vulnerabilities in e107 0.7.5 allow remote attackers to inject arbitrary web script or HTML via the query string (PATH_INFO) in (1) contact.php, (2) download.php, … NVD-CWE-Other
CVE-2006-4794 2008-09-6 06:10 2006-09-15 Show GitHub Exploit DB Packet Storm
277967 - xine xine-lib Buffer overflow in ffmpeg for xine-lib before 1.1.2 might allow context-dependent attackers to execute arbitrary code via a crafted AVI file and "bad indexes", a different vulnerability than CVE-2005… NVD-CWE-Other
CVE-2006-4799 2008-09-6 06:10 2006-09-15 Show GitHub Exploit DB Packet Storm
277968 - blojsom blojsom Directory traversal vulnerability in EditBlogTemplatesPlugin.java in David Czarnecki Blojsom 2.30 allows remote attackers to have an unknown impact by sending an HTTP request with a certain value of … NVD-CWE-Other
CVE-2006-4830 2008-09-6 06:10 2006-09-16 Show GitHub Exploit DB Packet Storm
277969 - blojsom blojsom This vulnerability is addressed in the following product release: Blojsom, Blojsom, 2.31 NVD-CWE-Other
CVE-2006-4830 2008-09-6 06:10 2006-09-16 Show GitHub Exploit DB Packet Storm
277970 - limbo_cms limbo_cms Multiple unspecified vulnerabilities in (1) index.php, (2) minixml.inc.php, (3) doc.inc.php, (4) element.inc.php, (5) node.inc.php, (6) treecomp.inc.php, (7) forum.html.php, (8) forum.php, (9) antiha… NVD-CWE-Other
CVE-2006-4860 2008-09-6 06:10 2006-09-20 Show GitHub Exploit DB Packet Storm