Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
931 7.8 重要
Local
マイクロソフト Microsoft 365 Apps
Microsoft Office
Microsoft Office のセキュリティ機能のバイパスの脆弱性 CWE-693
CWE-noinfo
CVE-2025-21346 2025-01-22 18:14 2025-01-14 Show GitHub Exploit DB Packet Storm
932 9.8 緊急
Network
The Biosig Project
Fedora Project
libbiosig
Fedora
The Biosig Project の libbiosig 等複数ベンダの製品における境界外書き込みに関する脆弱性 CWE-122
CWE-787
CVE-2024-21795 2025-01-22 18:12 2024-02-20 Show GitHub Exploit DB Packet Storm
933 7.5 重要
Network
マイクロソフト Microsoft Windows 11 Windows Web Threat Defense ユーザー サービスの情報漏えいの脆弱性 CWE-269
CWE-noinfo
CVE-2025-21343 2025-01-22 18:11 2025-01-14 Show GitHub Exploit DB Packet Storm
934 8.8 重要
Network
マイクロソフト Microsoft Windows 11
Microsoft Windows Server 2022
Microsoft Windows Server 2012
Microsoft Windows 10
Microsoft Windows Server&…
Windows テレフォニー サービスのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2025-21339 2025-01-22 18:06 2025-01-14 Show GitHub Exploit DB Packet Storm
935 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-57896 2025-01-22 18:03 2024-12-6 Show GitHub Exploit DB Packet Storm
936 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-57892 2025-01-22 18:00 2024-12-30 Show GitHub Exploit DB Packet Storm
937 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における有効期限後のメモリの解放の欠如に関する脆弱性 CWE-401
有効期限後のメモリの解放の欠如
CVE-2024-57841 2025-01-22 17:57 2024-12-23 Show GitHub Exploit DB Packet Storm
938 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における初期化されていないリソースの使用に関する脆弱性 CWE-908
初期化されていないリソースの使用
CVE-2024-57802 2025-01-22 17:54 2024-12-23 Show GitHub Exploit DB Packet Storm
939 8.8 重要
Network
フォーティネット FortiOS フォーティネットの FortiOS における境界外書き込みに関する脆弱性 CWE-121
CWE-787
CVE-2020-12820 2025-01-22 17:44 2020-09-24 Show GitHub Exploit DB Packet Storm
940 6.5 警告
Local
フォーティネット FortiWLC フォーティネットの FortiWLC における初期化されていないポインタのアクセスに関する脆弱性 CWE-824
初期化されていないポインタのアクセス
CVE-2021-26093 2025-01-22 17:44 2021-01-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
276531 - ipswitch imail
imail_server
Directory traversal vulnerability in the Web Calendaring server in Ipswitch Imail 8.13, and other versions before IMail Server 8.2 Hotfix 2, allows remote attackers to read arbitrary files via "..\" … NVD-CWE-Other
CVE-2005-1252 2008-11-15 14:46 2005-05-25 Show GitHub Exploit DB Packet Storm
276532 - ipswitch imail Stack-based buffer overflow in the IMAP server for Ipswitch IMail 8.12 and 8.13, and other versions before IMail Server 8.2 Hotfix 2, allows remote authenticated users to cause a denial of service (c… NVD-CWE-Other
CVE-2005-1254 2008-11-15 14:46 2005-05-25 Show GitHub Exploit DB Packet Storm
276533 - ipswitch imail
imail_server
ipswitch_collaboration_suite
Multiple stack-based buffer overflows in the IMAP server in IMail 8.12 and 8.13 in Ipswitch Collaboration Suite (ICS), and other versions before IMail Server 8.2 Hotfix 2, allow remote attackers to e… NVD-CWE-Other
CVE-2005-1255 2008-11-15 14:46 2005-05-25 Show GitHub Exploit DB Packet Storm
276534 - ipswitch imail
imail_server
ipswitch_collaboration_suite
Stack-based buffer overflow in the IMAP daemon (IMAPD32.EXE) in IMail 8.13 in Ipswitch Collaboration Suite (ICS), and other versions before IMail Server 8.2 Hotfix 2, allows remote authenticated user… NVD-CWE-Other
CVE-2005-1256 2008-11-15 14:46 2005-05-25 Show GitHub Exploit DB Packet Storm
276535 - debian ppxp ppxp does not drop root privileges before opening log files, which allows local users to execute arbitrary commands. NVD-CWE-Other
CVE-2005-0392 2008-11-15 14:43 2005-05-19 Show GitHub Exploit DB Packet Storm
276536 - maradns maradns Memory leak in server/MaraDNS.c in MaraDNS before 1.2.12.05, and 1.3.x before 1.3.03, allows remote attackers to cause a denial of service (memory consumption) via unspecified vectors, a different se… CWE-399
 Resource Management Errors
CVE-2007-3114 2008-11-15 14:00 2007-06-8 Show GitHub Exploit DB Packet Storm
276537 - apple safari Cross-domain vulnerability in Apple Safari for Windows 3.0.1 allows remote attackers to bypass the "same origin policy" and access restricted information from other domains via JavaScript that overwr… CWE-79
Cross-site Scripting
CVE-2007-3482 2008-11-15 14:00 2007-06-29 Show GitHub Exploit DB Packet Storm
276538 - squirrelmail gpg_plugin Unspecified vulnerability in the G/PGP (GPG) Plugin 2.0 for Squirrelmail 1.4.10a allows remote authenticated users to execute arbitrary commands via unspecified vectors, possibly related to the passp… NVD-CWE-noinfo
CVE-2007-3634 2008-11-15 14:00 2007-07-10 Show GitHub Exploit DB Packet Storm
276539 - squirrelmail gpg_plugin
squirrelmail
Multiple unspecified vulnerabilities in the G/PGP (GPG) Plugin before 2.1 for Squirrelmail might allow "local authenticated users" to inject certain commands via unspecified vectors. NOTE: this might… NVD-CWE-noinfo
CVE-2007-3635 2008-11-15 14:00 2007-07-10 Show GitHub Exploit DB Packet Storm
276540 - mkportal mkportal SQL injection vulnerability in MKPortal 1.1.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka ZD-00000008. this information is based upon a vague advisory by a… CWE-89
SQL Injection
CVE-2007-3637 2008-11-15 14:00 2007-07-10 Show GitHub Exploit DB Packet Storm