Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 20, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198811 9.3 危険 マイクロソフト - 複数の Microsoft 製品の Excel ファイルにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0823 2010-07-2 16:23 2010-06-8 Show GitHub Exploit DB Packet Storm
198812 9.3 危険 マイクロソフト - 複数の Microsoft 製品の Excel ファイルにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0821 2010-07-2 16:23 2010-06-8 Show GitHub Exploit DB Packet Storm
198813 7.2 危険 マイクロソフト - 複数の Microsoft 製品の Windows OpenType Compact Font Format ドライバにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0819 2010-07-1 16:21 2010-06-8 Show GitHub Exploit DB Packet Storm
198814 6.8 警告 マイクロソフト - Microsoft Windows の win32k.sys における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1255 2010-07-1 16:20 2010-06-8 Show GitHub Exploit DB Packet Storm
198815 6.8 警告 マイクロソフト - Microsoft Windows の win32k.sys における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0485 2010-07-1 16:20 2010-06-8 Show GitHub Exploit DB Packet Storm
198816 6.8 警告 マイクロソフト - Microsoft Windows の win32k.sys における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0484 2010-07-1 16:20 2010-06-8 Show GitHub Exploit DB Packet Storm
198817 4.3 警告 マイクロソフト - Microsoft SharePoint Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0817 2010-07-1 16:02 2010-04-29 Show GitHub Exploit DB Packet Storm
198818 9.3 危険 マイクロソフト - Microsoft Windows の Microsoft Data Analyzer ActiveX コントロール における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0252 2010-07-1 16:02 2010-02-9 Show GitHub Exploit DB Packet Storm
198819 9.3 危険 マイクロソフト - Microsoft Internet Explorer におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0255 2010-07-1 16:01 2010-02-3 Show GitHub Exploit DB Packet Storm
198820 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1262 2010-06-30 18:53 2010-06-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 20, 2024, 4:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1941 7.5 HIGH
Network
thimpress learnpress The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to SQL Injection via the 'c_fields' parameter of the /wp-json/lp/v1/courses/archive-course REST API endpoint in all versions u… CWE-89
SQL Injection
CVE-2024-8529 2024-09-14 01:11 2024-09-12 Show GitHub Exploit DB Packet Storm
1942 4.8 MEDIUM
Network
pega infinity Pega Platform versions 8.1 to Infinity 24.1.2 are affected by an XSS issue with App name. CWE-79
Cross-site Scripting
CVE-2024-6700 2024-09-14 01:09 2024-09-13 Show GitHub Exploit DB Packet Storm
1943 4.8 MEDIUM
Network
pega infinity Pega Platform versions 8.1 to Infinity 24.1.2 are affected by an XSS issue with case type. CWE-79
Cross-site Scripting
CVE-2024-6701 2024-09-14 01:08 2024-09-13 Show GitHub Exploit DB Packet Storm
1944 4.8 MEDIUM
Network
pega infinity Pega Platform versions 8.1 to Infinity 24.1.2 are affected by an HTML Injection issue with Stage. CWE-79
Cross-site Scripting
CVE-2024-6702 2024-09-14 01:07 2024-09-13 Show GitHub Exploit DB Packet Storm
1945 4.3 MEDIUM
Adjacent
kasdanet kw5515_firmware Cross Site Scripting (XSS) Vulnerability in Firewall menu in Control Panel in KASDA KW5515 version 4.3.1.0, allows attackers to execute arbitrary code and steal cookies via a crafted script CWE-79
Cross-site Scripting
CVE-2020-24061 2024-09-14 01:05 2024-09-13 Show GitHub Exploit DB Packet Storm
1946 6.1 MEDIUM
Network
yzane markdown_pdf A vulnerability, which was classified as problematic, was found in yzane vscode-markdown-pdf 1.5.0. This affects an unknown part. The manipulation leads to cross site scripting. It is possible to ini… CWE-79
Cross-site Scripting
CVE-2024-7739 2024-09-14 01:03 2024-08-14 Show GitHub Exploit DB Packet Storm
1947 7.8 HIGH
Local
yzane markdown_pdf A vulnerability, which was classified as problematic, has been found in yzane vscode-markdown-pdf 1.5.0. Affected by this issue is some unknown functionality of the component Markdown File Handler. T… CWE-22
Path Traversal
CVE-2024-7738 2024-09-14 01:03 2024-08-14 Show GitHub Exploit DB Packet Storm
1948 5.5 MEDIUM
Local
ti fusion_digital_power_designer An issue in Texas Instruments Fusion Digital Power Designer v.7.10.1 allows a local attacker to obtain sensitive information via the plaintext storage of credentials CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-41629 2024-09-14 01:02 2024-09-13 Show GitHub Exploit DB Packet Storm
1949 4.3 MEDIUM
Network
mirapolis lms An issue in Mirapolis LMS 4.6.XX allows authenticated users to exploit an Insecure Direct Object Reference (IDOR) vulnerability by manipulating the ID parameter and increment STEP parameter, leading … CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-25270 2024-09-14 01:01 2024-09-13 Show GitHub Exploit DB Packet Storm
1950 9.8 CRITICAL
Network
docker desktop A remote code execution (RCE) vulnerability via crafted extension publisher-url/additional-urls could be abused by a malicious extension in Docker Desktop before 4.34.2. NVD-CWE-noinfo
CVE-2024-8696 2024-09-14 01:01 2024-09-13 Show GitHub Exploit DB Packet Storm