Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 23, 2025, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
841 6.8 警告
Physics
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Window…
Windows rndismp6.sys のリモートでコードが実行される脆弱性 CWE-822
CWE-noinfo
CVE-2024-26252 2025-01-16 17:55 2024-04-9 Show GitHub Exploit DB Packet Storm
842 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-noinfo
情報不足
CVE-2024-56718 2025-01-16 17:54 2024-12-15 Show GitHub Exploit DB Packet Storm
843 7.5 重要
Network
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Window…
Windows Kerberos の特権の昇格の脆弱性 CWE-303
CWE-noinfo
CVE-2024-26248 2025-01-16 17:53 2024-04-9 Show GitHub Exploit DB Packet Storm
844 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における二重解放に関する脆弱性 CWE-415
二重解放
CVE-2024-53213 2025-01-16 17:52 2024-11-24 Show GitHub Exploit DB Packet Storm
845 7.8 重要
Local
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2008
Microsoft Windows Server 2022
Microsoft Windows Server 2016
Microsoft Window…
Win32k の特権の昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2024-26241 2025-01-16 17:51 2024-04-9 Show GitHub Exploit DB Packet Storm
846 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel におけるリソースのロックに関する脆弱性 CWE-667
不適切なロック
CVE-2024-38589 2025-01-16 17:50 2024-05-16 Show GitHub Exploit DB Packet Storm
847 7.8 重要
Local
マイクロソフト Microsoft Windows Server 2022
Microsoft Windows 10
Microsoft Windows 11
Microsoft Windows Server 2019
Windows Defender Credential Guard の特権の昇格の脆弱性 CWE-416
CWE-noinfo
CVE-2024-26237 2025-01-16 17:48 2024-04-9 Show GitHub Exploit DB Packet Storm
848 9.8 緊急
Network
マイクロソフト Microsoft Dynamics 365 Microsoft Dynamics 365 の特権の昇格の脆弱性 CWE-1390
CWE-noinfo
CVE-2024-38182 2025-01-16 17:42 2024-07-31 Show GitHub Exploit DB Packet Storm
849 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における二重解放に関する脆弱性 CWE-415
二重解放
CVE-2024-36973 2025-01-16 17:40 2024-06-4 Show GitHub Exploit DB Packet Storm
850 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel におけるリソースのロックに関する脆弱性 CWE-667
不適切なロック
CVE-2024-35998 2025-01-16 17:38 2024-04-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 23, 2025, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
276881 - devellion cubecart SQL injection vulnerability in includes/content/viewCat.inc.php in CubeCart 3.0.12 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary SQL commands via the sea… NVD-CWE-Other
CVE-2006-4526 2008-09-6 06:09 2006-09-2 Show GitHub Exploit DB Packet Storm
276882 - devellion cubecart includes/content/gateway.inc.php in CubeCart 3.0.12 and earlier, when magic_quotes_gpc is disabled, uses an insufficiently restrictive regular expression to validate the gateway parameter, which allo… NVD-CWE-Other
CVE-2006-4527 2008-09-6 06:09 2006-09-2 Show GitHub Exploit DB Packet Storm
276883 - ibm lotus_notes IBM Lotus Notes 6.0, 6.5, and 7.0 does not properly handle replies to e-mail messages with alternate name users when the (1) "Save As Draft" option is used or (2) a "," (comma) is inside the "phrase"… NVD-CWE-Other
CVE-2006-3778 2008-09-6 06:08 2006-07-24 Show GitHub Exploit DB Packet Storm
276884 - kailash_nadh boastmachine The Languages selection in the admin interface in Kailash Nadh boastMachine (formerly bMachine) 3.1 and earlier allows remote authenticated administrators to upload files with arbitrary extensions to… NVD-CWE-Other
CVE-2006-3830 2008-09-6 06:08 2006-07-25 Show GitHub Exploit DB Packet Storm
276885 - dokeos dokeos Multiple cross-site scripting (XSS) vulnerabilities in Dokeos before 1.6.5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2006-3924 2008-09-6 06:08 2006-07-29 Show GitHub Exploit DB Packet Storm
276886 - pswd.js pswd.js The pswd.js script relies on the client to calculate whether a username and password match hard-coded hashed values for a server, and uses a hashing scheme that creates a large number of collisions, … CWE-255
Credentials Management
CVE-2006-4068 2008-09-6 06:08 2006-08-10 Show GitHub Exploit DB Packet Storm
276887 - david_walker phpautomembersarea Unspecified vulnerability in phpAutoMembersArea (phpAMA) before 3.2.4 has unknown impact and attack vectors, related to "a potential security exploit which is critical." NVD-CWE-Other
CVE-2006-4084 2008-09-6 06:08 2006-08-11 Show GitHub Exploit DB Packet Storm
276888 - david_walker phpautomembersarea Upgrade to 3.2.4 NVD-CWE-Other
CVE-2006-4084 2008-09-6 06:08 2006-08-11 Show GitHub Exploit DB Packet Storm
276889 - tor tor TLS handshakes in Tor before 0.1.1.20 generate public-private keys based on TLS context rather than the connection, which makes it easier for remote attackers to conduct brute force attacks on the en… NVD-CWE-Other
CVE-2006-3411 2008-09-6 06:07 2006-07-7 Show GitHub Exploit DB Packet Storm
276890 - tor tor Tor before 0.1.1.20 does not sufficiently obey certain firewall options, which allows remote attackers to bypass intended access restrictions for dirservers, direct connections, or proxy servers. NVD-CWE-Other
CVE-2006-3412 2008-09-6 06:07 2006-07-7 Show GitHub Exploit DB Packet Storm