Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":July 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193121 9.3 危険 マイクロソフト - Microsoft Office Excel における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3128 2010-01-5 16:17 2009-11-10 Show GitHub Exploit DB Packet Storm
193122 9.3 危険 マイクロソフト - Microsoft Office および Open XML File Format Converter における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3127 2010-01-5 16:16 2009-11-10 Show GitHub Exploit DB Packet Storm
193123 6.8 警告 アップル
サイバートラスト株式会社
サン・マイクロシステムズ
ターボリナックス
ヒューレット・パッカード
OpenSSL Project
レッドハット
- OpenSSL の SSL_get_shared_ciphers() 関数における一つずれエラーの脆弱性 CWE-189
数値処理の問題
CVE-2007-5135 2010-01-5 13:31 2007-10-12 Show GitHub Exploit DB Packet Storm
193124 7.8 危険 マイクロソフト - Microsoft Windows で稼働している Active Directory の LDAP サービスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-1928 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
193125 9.3 危険 マイクロソフト - Microsoft Windows の kernel における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-2514 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
193126 6.8 警告 マイクロソフト - Microsoft Windows の kernel の Graphics Device Interface (GDI) における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2009-2513 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
193127 6.8 警告 マイクロソフト - Microsoft Windows の kernel における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2009-1127 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
193128 10 危険 マイクロソフト - Microsoft Windows の License Logging Server (llssrv.exe) における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-2523 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
193129 9.3 危険 マイクロソフト - Microsoft Windows の Web Services on Devices API (WSDAPI) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-2512 2010-01-4 15:23 2009-11-10 Show GitHub Exploit DB Packet Storm
193130 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2722 2010-01-4 14:56 2009-08-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:July 7, 2024, 8 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1991 - - - Improper input validation in some Intel(R) Ethernet Adapters and Intel(R) Ethernet Controller I225 Manageability firmware may allow a privileged user to potentially enable escalation of privilege via… - CVE-2021-33161 2024-07-3 10:36 2024-02-24 Show GitHub Exploit DB Packet Storm
1992 - - - Improper input validation in some Intel(R) Ethernet Adapters and Intel(R) Ethernet Controller I225 Manageability firmware may allow an unauthenticated user to potentially enable information disclosur… - CVE-2021-33146 2024-07-3 10:36 2024-02-24 Show GitHub Exploit DB Packet Storm
1993 - - - Uncaught exception in some Intel(R) Ethernet Adapters and Intel(R) Ethernet Controller I225 Manageability firmware may allow a privileged user to potentially enable escalation of privilege via local … - CVE-2021-33145 2024-07-3 10:36 2024-02-24 Show GitHub Exploit DB Packet Storm
1994 9.8 CRITICAL
Network
form form.io A Server-Side Template Injection (SSTI) was discovered in Form.io 2.0.0. This leads to Remote Code Execution during deletion of the default Email template URL. NOTE: the email templating service was … CWE-74
Injection
CVE-2020-28246 2024-07-3 10:36 2022-06-2 Show GitHub Exploit DB Packet Storm
1995 6.1 MEDIUM
Network
google
fedoraproject
debian
chrome
fedora
debian_linux
Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 95.0.4638.69 allowed a remote attacker to arbitrarily browser to a malicious URL via a crafted HTML page. CWE-20
 Improper Input Validation 
CVE-2021-38000 2024-07-3 10:36 2021-11-24 Show GitHub Exploit DB Packet Storm
1996 5.4 MEDIUM
Network
yellowfinbi yellowfin In Yellowfin before 9.6.1 there is a Stored Cross-Site Scripting vulnerability in the video embed functionality exploitable through a specially crafted HTTP POST request to the page "ActivityStreamAj… CWE-79
Cross-site Scripting
CVE-2021-36387 2024-07-3 10:36 2021-10-15 Show GitHub Exploit DB Packet Storm
1997 5.3 MEDIUM
Network
oracle
netapp
debian
fedoraproject
openjdk
graalvm
snapmanager
oncommand_workflow_automation
oncommand_insight
e-series_santricity_storage_manager
e-series_santricity_os_controller
solidfire
hci_management_node…
Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Java SE: 7u311, 8u301, 11.0.12, 17; Oracle Graal… NVD-CWE-noinfo
CVE-2021-35559 2024-07-3 10:36 2021-10-20 Show GitHub Exploit DB Packet Storm
1998 7.8 HIGH
Local
microsoft windows_server_2012
windows_10
windows_server_2016
windows_rt_8.1
windows_server_2019
windows_server_2022
windows_8.1
windows_11
Storage Spaces Controller Elevation of Privilege Vulnerability CWE-269
 Improper Privilege Management
CVE-2021-41345 2024-07-3 10:36 2021-10-13 Show GitHub Exploit DB Packet Storm
1999 7.5 HIGH
Network
dlink dir-605l_firmware An informtion disclosure issue exists in D-LINK-DIR-605 B2 Firmware Version : 2.01MT. An attacker can obtain a user name and password by forging a post request to the / getcfg.php page CWE-863
 Incorrect Authorization
CVE-2021-40655 2024-07-3 10:36 2021-09-25 Show GitHub Exploit DB Packet Storm
2000 3.3 LOW
Local
libexe_project libexe A heap-based buffer overflow in the libexe_io_handle_read_coff_optional_header function of libyal libexe before 20181128. NOTE: the vendor has disputed this as described in libyal/libexe issue 1 on G… CWE-787
 Out-of-bounds Write
CVE-2020-18900 2024-07-3 10:36 2021-08-20 Show GitHub Exploit DB Packet Storm