Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
971 5.5 警告
Local
マイクロソフト Microsoft Windows Server 2019
Microsoft Windows 10
Microsoft Windows 11
Microsoft Windows Server 2025
Microsoft Windows Server&…
Windows 仮想化ベース セキュリティ (VBS) のセキュリティ機能バイパスの脆弱性 CWE-284
CWE-noinfo
CVE-2025-21340 2025-01-22 16:54 2025-01-14 Show GitHub Exploit DB Packet Storm
972 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-57801 2025-01-22 16:52 2024-12-23 Show GitHub Exploit DB Packet Storm
973 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-57882 2025-01-22 16:52 2024-12-30 Show GitHub Exploit DB Packet Storm
974 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における整数オーバーフローの脆弱性 CWE-190
整数オーバーフローまたはラップアラウンド
CVE-2024-57890 2025-01-22 16:52 2024-12-4 Show GitHub Exploit DB Packet Storm
975 5.6 警告
Local
マイクロソフト Microsoft Windows Server 2008
Microsoft Windows Server 2019
Microsoft Windows Server 2012
Microsoft Windows 10
Microsoft Window…
Windows 暗号化の情報漏えいの脆弱性 CWE-noinfo
情報不足
CVE-2025-21336 2025-01-22 16:52 2025-01-14 Show GitHub Exploit DB Packet Storm
976 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 CWE-416
解放済みメモリの使用
CVE-2024-57900 2025-01-22 16:49 2024-12-30 Show GitHub Exploit DB Packet Storm
977 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-noinfo
情報不足
CVE-2024-57895 2025-01-22 16:47 2024-12-10 Show GitHub Exploit DB Packet Storm
978 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-36476 2025-01-22 16:45 2024-12-31 Show GitHub Exploit DB Packet Storm
979 5.4 警告
Network
デル elastic cloud storage デルの elastic cloud storage における Capture-replay による認証回避に関する脆弱性 CWE-294
Capture-replayによる認証回避
CVE-2024-52534 2025-01-22 16:44 2024-12-25 Show GitHub Exploit DB Packet Storm
980 7.2 重要
Network
フォーティネット FortiAnalyzer
FortiManager
フォーティネットの FortiAnalyzer および FortiManager におけるパストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2024-33502 2025-01-22 16:43 2024-04-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 4, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275201 - f-secure anti-virus
f-secure_anti-virus
f-secure_anti-virus_client_security
f-secure_anti-virus_for_citrix_servers
f-secure_anti-virus_for_linux
f-secure_anti-virus_for_microsoft_exchange
f-…
F-Secure Internet Security 2010 and earlier; Anti-Virus for Microsoft Exchange 9 and earlier, and for MIMEsweeper 5.61 and earlier; Internet Gatekeeper for Windows 6.61 and earlier, and for Linux 4.0… NVD-CWE-Other
CVE-2010-1425 2010-04-16 13:00 2010-04-16 Show GitHub Exploit DB Packet Storm
275202 - mhd_zaher_ghaibeh arab_cart SQL injection vulnerability in showimg.php in Arab Cart 1.0.2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter. CWE-89
SQL Injection
CVE-2010-0724 2010-04-15 14:41 2010-02-27 Show GitHub Exploit DB Packet Storm
275203 - mhd_zaher_ghaibeh arab_cart Cross-site scripting (XSS) vulnerability in showimg.php in Arab Cart 1.0.2.0 allows remote attackers to inject arbitrary web script or HTML via the id parameter. CWE-79
Cross-site Scripting
CVE-2010-0725 2010-04-15 14:41 2010-02-27 Show GitHub Exploit DB Packet Storm
275204 - blender blender Untrusted search path vulnerability in BPY_interface in Blender 2.46 allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to an errone… NVD-CWE-Other
CVE-2008-4863 2010-04-15 14:27 2008-11-1 Show GitHub Exploit DB Packet Storm
275205 - preprojects pre_classified_listings_asp Cross-site scripting (XSS) vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to inject arbitrary web script or HTML via the address parameter. CWE-79
Cross-site Scripting
CVE-2010-1371 2010-04-15 06:03 2010-04-14 Show GitHub Exploit DB Packet Storm
275206 - preprojects pre_classified_listings_asp SQL injection vulnerability in signup.asp in Pre Classified Listings ASP allows remote attackers to execute arbitrary SQL commands via the email parameter. CWE-89
SQL Injection
CVE-2010-1369 2010-04-15 05:58 2010-04-14 Show GitHub Exploit DB Packet Storm
275207 - uiga fan_club Multiple SQL injection vulnerabilities in admin/admin_login.php in Uiga Fan Club 1.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) admin_name and (2) admin_password… CWE-89
SQL Injection
CVE-2010-1366 2010-04-15 05:49 2010-04-14 Show GitHub Exploit DB Packet Storm
275208 - uiga personal_portal SQL injection vulnerability in index.php in Uiga Personal Portal, as downloaded on 20100301, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action. NOTE: … CWE-89
SQL Injection
CVE-2010-1364 2010-04-15 04:37 2010-04-14 Show GitHub Exploit DB Packet Storm
275209 - ben_jeavons ownterm Cross-site scripting (XSS) vulnerability in the Own Term module 6.x-1.0 for Drupal allows remote authenticated users, with "create additional terms" privileges, to inject arbitrary web script or HTML… CWE-79
Cross-site Scripting
CVE-2010-1362 2010-04-14 22:59 2010-04-14 Show GitHub Exploit DB Packet Storm
275210 - yasirpro ms-pro_portal_scripti YP Portal MS-Pro Surumu (aka MS-Pro Portal Scripti) 1.0 and 1.2 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database … CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-4766 2010-04-14 21:44 2010-04-14 Show GitHub Exploit DB Packet Storm