Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
831 7.8 重要
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows Server 2025
Microsoft Resilient File System の特権昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2025-21315 2025-01-23 11:58 2025-01-14 Show GitHub Exploit DB Packet Storm
832 4.3 警告
Network
マイクロソフト Microsoft Windows Server 2019
Microsoft Windows 11
Microsoft Windows Server 2012
Microsoft Windows Server 2022
Microsoft Window…
MapUrlToZone セキュリティ機能のバイパスの脆弱性 CWE-41
CWE-noinfo
CVE-2025-21329 2025-01-23 11:58 2025-01-14 Show GitHub Exploit DB Packet Storm
833 4.9 警告
Network
フォーティネット FortiAnalyzer
FortiManager
FortiAnalyzer-BigData
複数のフォーティネット製品におけるパストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2024-32117 2025-01-23 11:50 2024-11-12 Show GitHub Exploit DB Packet Storm
834 8.8 重要
Network
Shenzhen Tenda Technology Co.,Ltd. AC7 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC7 ファームウェアにおける境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2024-2900 2025-01-23 11:49 2024-03-26 Show GitHub Exploit DB Packet Storm
835 9.8 緊急
Network
StylemixThemes MasterStudy LMS StylemixThemes の WordPress 用 MasterStudy LMS における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-37094 2025-01-23 11:49 2024-11-1 Show GitHub Exploit DB Packet Storm
836 8.8 重要
Network
Sonaar Music mp3 audio player for music
 radio & podcast
Sonaar Music の WordPress 用 mp3 audio player for music, radio & podcast における認証の欠如に関する脆弱性 CWE-862
認証の欠如
CVE-2024-56266 2025-01-23 11:49 2024-12-18 Show GitHub Exploit DB Packet Storm
837 6.5 警告
Network
フォーティネット FortiSOAR フォーティネットの FortiSOAR における保存または転送前の重要な情報の削除に関する脆弱性 CWE-212
保存または転送前の重要な情報の不適切な削除
CVE-2024-31493 2025-01-23 11:48 2024-05-14 Show GitHub Exploit DB Packet Storm
838 5.4 警告
Network
Themeisle otter blocks ThemeIsle の WordPress 用 otter blocks におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-3343 2025-01-23 11:48 2024-04-11 Show GitHub Exploit DB Packet Storm
839 9.8 緊急
Network
Shenzhen Tenda Technology Co.,Ltd. AC18 ファームウェア Shenzhen Tenda Technology Co.,Ltd. の AC18 ファームウェアにおけるコマンドインジェクションの脆弱性 CWE-77
コマンドインジェクション
CVE-2024-57583 2025-01-23 11:48 2025-01-16 Show GitHub Exploit DB Packet Storm
840 8.8 重要
Network
jfinaloa project jfinaloa jfinaloa project の jfinaloa における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-57769 2025-01-23 11:48 2025-01-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275341 - sambar sambar_server search.dll Sambar ISAPI Search utility in Sambar Server 4.4 Beta 3 allows remote attackers to read arbitrary directories by specifying the directory in the query parameter. NVD-CWE-Other
CVE-2000-0835 2010-01-16 14:00 2000-11-14 Show GitHub Exploit DB Packet Storm
275342 - webtrends reporting_center WebTrends Reporting Center 4.0d allows remote attackers to determine the real path of the web server via a GET request to get_od_toc.pl with an empty Profile parameter, which leaks the pathname in an… CWE-200
Information Exposure
CVE-2002-0596 2010-01-16 14:00 2002-06-18 Show GitHub Exploit DB Packet Storm
275343 - fedoraproject sssd System Security Services Daemon (SSSD) before 1.0.1, when the krb5 auth_provider is configured but the KDC is unreachable, allows physically proximate attackers to authenticate, via an arbitrary pass… CWE-287
Improper Authentication
CVE-2010-0014 2010-01-15 14:00 2010-01-15 Show GitHub Exploit DB Packet Storm
275344 - sap sap_kernel Unspecified vulnerability in sapstartsrv.exe in the SAP Kernel 6.40, 7.00, 7.01, 7.10, 7.11, and 7.20, as used in SAP NetWeaver 7.x and SAP Web Application Server 6.x and 7.x, allows remote attackers… NVD-CWE-noinfo
CVE-2009-4603 2010-01-13 22:33 2010-01-13 Show GitHub Exploit DB Packet Storm
275345 - zeeways zeejobsite Cross-site scripting (XSS) vulnerability in basic_search_result.php in Zeeways ZeeJobsite 3x allows remote attackers to inject arbitrary web script or HTML via the title parameter. CWE-79
Cross-site Scripting
CVE-2009-4601 2010-01-13 22:15 2010-01-13 Show GitHub Exploit DB Packet Storm
275346 - phpwares php_inventory SQL injection vulnerability in index.php in PHP Inventory 1.2 allows remote authenticated users to execute arbitrary SQL commands via the sup_id parameter in a suppliers details action. NOTE: the pr… CWE-89
SQL Injection
CVE-2009-4595 2010-01-13 14:00 2010-01-13 Show GitHub Exploit DB Packet Storm
275347 - drupal randomizer Cross-site scripting (XSS) vulnerability in the Randomizer module 5.x through 5.x-1.0 and 6.x through 6.x-1.0, a module for Drupal, allows remote attackers to inject arbitrary web script or HTML via … CWE-79
Cross-site Scripting
CVE-2009-4602 2010-01-13 14:00 2010-01-13 Show GitHub Exploit DB Packet Storm
275348 - zabbix zabbix The process_trap function in trapper/trapper.c in Zabbix Server before 1.6.6 allows remote attackers to cause a denial of service (crash) via a crafted request with data that lacks an expected : (col… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-4500 2010-01-12 14:00 2010-01-1 Show GitHub Exploit DB Packet Storm
275349 - sun java_system_web_server Unspecified vulnerability in Sun Java System Web Server 7.0 Update 6 on Linux allows remote attackers to execute arbitrary code by sending a process memory address and crafted data to TCP port 80, as… NVD-CWE-noinfo
CVE-2010-0273 2010-01-11 22:37 2010-01-9 Show GitHub Exploit DB Packet Storm
275350 - adobe illustrator Buffer overflow in Adobe Illustrator CS3 13.0.3 and earlier and Illustrator CS4 14.0.0 allows attackers to execute arbitrary code via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-3952 2010-01-11 21:25 2010-01-9 Show GitHub Exploit DB Packet Storm