Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
831 5.5 警告
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows Server 2025
Windows カーネル メモリの情報漏えいの脆弱性 CWE-532
CWE-noinfo
CVE-2025-21317 2025-01-23 13:46 2025-01-14 Show GitHub Exploit DB Packet Storm
832 9 緊急
Network
フォーティネット FortiNAC フォーティネットの FortiNAC におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-31488 2025-01-23 13:43 2024-05-14 Show GitHub Exploit DB Packet Storm
833 8.8 重要
Network
Mozilla Foundation
Debian
Mozilla Thunderbird
Mozilla Firefox
Debian GNU/Linux
Mozilla Foundation の Mozilla Firefox 等複数ベンダの製品における境界外書き込みに関する脆弱性 CWE-787
境界外書き込み
CVE-2024-4777 2025-01-23 13:41 2024-05-14 Show GitHub Exploit DB Packet Storm
834 8.8 重要
Network
フォーティネット FortiSOAR フォーティネットの FortiSOAR における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2023-23775 2025-01-23 13:35 2023-01-18 Show GitHub Exploit DB Packet Storm
835 4.3 警告
Network
07fly 07FlyCms 07fly の 07FlyCms におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2024-57161 2025-01-23 12:46 2025-01-16 Show GitHub Exploit DB Packet Storm
836 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2025
Internet Explorer のリモートでコードが実行される脆弱性 CWE-843
CWE-noinfo
CVE-2025-21326 2025-01-23 12:16 2025-01-14 Show GitHub Exploit DB Packet Storm
837 5.5 警告
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Windows Server 2008
Microsoft Windows Server 2012
Microso…
Windows カーネル メモリの情報漏えいの脆弱性 CWE-532
CWE-noinfo
CVE-2025-21319 2025-01-23 12:11 2025-01-14 Show GitHub Exploit DB Packet Storm
838 5.5 警告
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Windows Server 2012
Microsoft Windows 10
Microsoft Window…
Windows カーネル メモリの情報漏えいの脆弱性 CWE-532
CWE-noinfo
CVE-2025-21316 2025-01-23 12:06 2025-01-14 Show GitHub Exploit DB Packet Storm
839 6.5 警告
Network
Mozilla Foundation Mozilla Firefox Mozilla Foundation の Mozilla Firefox における脆弱性 CWE-noinfo
情報不足
CVE-2024-4774 2025-01-23 12:02 2024-05-14 Show GitHub Exploit DB Packet Storm
840 4.3 警告
Network
フォーティネット FortiManager フォーティネットの FortiManager における脆弱性 CWE-200
CWE-noinfo
CVE-2024-33506 2025-01-23 12:00 2024-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 8, 2025, 4:10 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
281331 - unify ewave_servletexec Unify ServletExec AS v3.0C allows remote attackers to read source code for JSP pages via an HTTP request that ends with characters such as ".", or "+", or "%20". NVD-CWE-Other
CVE-2000-1114 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
281332 - 24link 24link 24Link 1.06 web server allows remote attackers to bypass access restrictions by prepending strings such as "/+/" or "/." to the HTTP GET request. NVD-CWE-Other
CVE-2000-1118 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
281333 - hp hp-ux registrar in the HP resource monitor service allows local users to read and modify arbitrary files by renaming the original registrar.log log file and creating a symbolic link to the target file, to … NVD-CWE-Other
CVE-2000-1127 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
281334 - mcafee virusscan The default configuration of McAfee VirusScan 4.5 does not quote the ImagePath variable, which improperly sets the search path and allows local users to place a Trojan horse "common.exe" program in t… NVD-CWE-Other
CVE-2000-1128 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
281335 - network_associates webshield_smtp McAfee WebShield SMTP 4.5 allows remote attackers to cause a denial of service via a malformed recipient field. NVD-CWE-Other
CVE-2000-1129 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
281336 - network_associates webshield_smtp McAfee WebShield SMTP 4.5 allows remote attackers to bypass email content filtering rules by including Extended ASCII characters in name of the attachment. NVD-CWE-Other
CVE-2000-1130 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
281337 - be beos Browser IRC client in BeOS r5 pro and earlier allows remote attackers to conduct a denial of service via a message that contains a long URL. NVD-CWE-Other
CVE-2000-1152 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
281338 - network_associates sniffer_agent Buffer overflow in NAI Sniffer Agent allows remote attackers to execute arbitrary commands via a long SNMP community name. NVD-CWE-Other
CVE-2000-1157 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
281339 - network_associates sniffer_agent NAI Sniffer Agent uses base64 encoding for authentication, which allows attackers to sniff the network and easily decrypt usernames and passwords. NVD-CWE-Other
CVE-2000-1158 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm
281340 - network_associates sniffer_agent NAI Sniffer Agent allows remote attackers to gain privileges on the agent by sniffing the initial UDP authentication packets and spoofing commands. NVD-CWE-Other
CVE-2000-1159 2008-09-6 05:22 2001-01-9 Show GitHub Exploit DB Packet Storm