Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
821 5.5 警告
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows Server 2025
Windows カーネル メモリの情報漏えいの脆弱性 CWE-532
CWE-noinfo
CVE-2025-21317 2025-01-23 13:46 2025-01-14 Show GitHub Exploit DB Packet Storm
822 9 緊急
Network
フォーティネット FortiNAC フォーティネットの FortiNAC におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-31488 2025-01-23 13:43 2024-05-14 Show GitHub Exploit DB Packet Storm
823 8.8 重要
Network
Mozilla Foundation
Debian
Mozilla Thunderbird
Mozilla Firefox
Debian GNU/Linux
Mozilla Foundation の Mozilla Firefox 等複数ベンダの製品における境界外書き込みに関する脆弱性 CWE-787
境界外書き込み
CVE-2024-4777 2025-01-23 13:41 2024-05-14 Show GitHub Exploit DB Packet Storm
824 8.8 重要
Network
フォーティネット FortiSOAR フォーティネットの FortiSOAR における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2023-23775 2025-01-23 13:35 2023-01-18 Show GitHub Exploit DB Packet Storm
825 4.3 警告
Network
07fly 07FlyCms 07fly の 07FlyCms におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-57161 2025-01-23 12:46 2025-01-16 Show GitHub Exploit DB Packet Storm
826 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2025
Internet Explorer のリモートでコードが実行される脆弱性 CWE-843
CWE-noinfo
CVE-2025-21326 2025-01-23 12:16 2025-01-14 Show GitHub Exploit DB Packet Storm
827 5.5 警告
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Windows Server 2008
Microsoft Windows Server 2012
Microso…
Windows カーネル メモリの情報漏えいの脆弱性 CWE-532
CWE-noinfo
CVE-2025-21319 2025-01-23 12:11 2025-01-14 Show GitHub Exploit DB Packet Storm
828 5.5 警告
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Windows Server 2012
Microsoft Windows 10
Microsoft Window…
Windows カーネル メモリの情報漏えいの脆弱性 CWE-532
CWE-noinfo
CVE-2025-21316 2025-01-23 12:06 2025-01-14 Show GitHub Exploit DB Packet Storm
829 6.5 警告
Network
Mozilla Foundation Mozilla Firefox Mozilla Foundation の Mozilla Firefox における脆弱性 CWE-noinfo
情報不足
CVE-2024-4774 2025-01-23 12:02 2024-05-14 Show GitHub Exploit DB Packet Storm
830 4.3 警告
Network
フォーティネット FortiManager フォーティネットの FortiManager における脆弱性 CWE-200
CWE-noinfo
CVE-2024-33506 2025-01-23 12:00 2024-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
280601 - qnx voyager QNX Embedded Resource Manager in Voyager web server 2.01B in the demo disks for QNX 405 allows remote attackers to read sensitive system statistics information via the embedded.html web page. NVD-CWE-Other
CVE-2000-0905 2008-09-6 05:22 2000-12-19 Show GitHub Exploit DB Packet Storm
280602 - etype eserv EServ 2.92 Build 2982 allows remote attackers to cause a denial of service and possibly execute arbitrary commands via long HELO and MAIL FROM commands. NVD-CWE-Other
CVE-2000-0907 2008-09-6 05:22 2000-12-19 Show GitHub Exploit DB Packet Storm
280603 - freebsd freebsd FreeBSD 4.1.1 and earlier, and possibly other BSD-based OSes, uses an insufficient random number generator to generate initial TCP sequence numbers (ISN), which allows remote attackers to spoof TCP c… NVD-CWE-Other
CVE-2000-0916 2008-09-6 05:22 2000-12-19 Show GitHub Exploit DB Packet Storm
280604 - kde kvt Format string vulnerability in kvt in KDE 1.1.2 may allow local users to execute arbitrary commands via a DISPLAY environmental variable that contains formatting characters. NVD-CWE-Other
CVE-2000-0918 2008-09-6 05:22 2000-12-19 Show GitHub Exploit DB Packet Storm
280605 - david_harris pegasus_mail Buffer overflow in Pegasus Mail 3.11 allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long email message containing binary data. NVD-CWE-Other
CVE-2000-0931 2008-09-6 05:22 2000-12-19 Show GitHub Exploit DB Packet Storm
280606 - xfree86_project xlib Buffer overflow in xlib in XFree 3.3.x possibly allows local users to execute arbitrary commands via a long DISPLAY environment variable or a -display command line parameter. NVD-CWE-Other
CVE-2000-0976 2008-09-6 05:22 2000-12-19 Show GitHub Exploit DB Packet Storm
280607 - nevis_systems all-mail Buffer overflow in All-Mail 1.1 allows remote attackers to execute arbitrary commands via a long "MAIL FROM" or "RCPT TO" command. NVD-CWE-Other
CVE-2000-0985 2008-09-6 05:22 2000-12-19 Show GitHub Exploit DB Packet Storm
280608 - freebsd freebsd Format string vulnerability in top program allows local attackers to gain root privileges via the "kill" or "renice" function. NVD-CWE-Other
CVE-2000-0998 2008-09-6 05:22 2000-12-11 Show GitHub Exploit DB Packet Storm
280609 - openbsd openssh Format string vulnerabilities in OpenBSD ssh program (and possibly other BSD-based operating systems) allow attackers to gain root privileges. NVD-CWE-Other
CVE-2000-0999 2008-09-6 05:22 2000-12-11 Show GitHub Exploit DB Packet Storm
280610 - palm palm_os PalmOS 3.5.2 and earlier uses weak encryption to store the user password, which allows attackers with physical access to the Palm device to decrypt the password and gain access to the device. NVD-CWE-Other
CVE-2000-1008 2008-09-6 05:22 2000-12-11 Show GitHub Exploit DB Packet Storm