Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198831 6.8 警告 マイクロソフト - Microsoft Windows の win32k.sys における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0484 2010-07-1 16:20 2010-06-8 Show GitHub Exploit DB Packet Storm
198832 4.3 警告 マイクロソフト - Microsoft SharePoint Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0817 2010-07-1 16:02 2010-04-29 Show GitHub Exploit DB Packet Storm
198833 9.3 危険 マイクロソフト - Microsoft Windows の Microsoft Data Analyzer ActiveX コントロール における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0252 2010-07-1 16:02 2010-02-9 Show GitHub Exploit DB Packet Storm
198834 9.3 危険 マイクロソフト - Microsoft Internet Explorer におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0255 2010-07-1 16:01 2010-02-3 Show GitHub Exploit DB Packet Storm
198835 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1262 2010-06-30 18:53 2010-06-8 Show GitHub Exploit DB Packet Storm
198836 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1259 2010-06-30 18:53 2010-06-8 Show GitHub Exploit DB Packet Storm
198837 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1261 2010-06-30 18:53 2010-06-8 Show GitHub Exploit DB Packet Storm
198838 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1260 2010-06-30 18:53 2010-06-8 Show GitHub Exploit DB Packet Storm
198839 4.3 警告 マイクロソフト - 複数の Microsoft 製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1257 2010-06-30 18:53 2010-06-8 Show GitHub Exploit DB Packet Storm
198840 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1880 2010-06-30 18:52 2010-06-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1681 - - - A flaw was found in Cockpit. Deleting a sosreport with a crafted name via the Cockpit web interface can lead to a command injection vulnerability, resulting in privilege escalation. This issue affect… CWE-77
Command Injection
CVE-2024-2947 2024-09-17 04:16 2024-03-29 Show GitHub Exploit DB Packet Storm
1682 - - - A flaw has been discovered in GnuTLS where an application crash can be induced when attempting to verify a specially crafted .pem bundle using the "certtool --verify-chain" command. CWE-248
 Uncaught Exception
CVE-2024-28835 2024-09-17 04:16 2024-03-21 Show GitHub Exploit DB Packet Storm
1683 - - - A flaw was found in Buildah (and subsequently Podman Build) which allows containers to mount arbitrary locations on the host filesystem into build containers. A malicious Containerfile can use a dumm… CWE-269
 Improper Privilege Management
CVE-2024-1753 2024-09-17 04:16 2024-03-19 Show GitHub Exploit DB Packet Storm
1684 5.1 MEDIUM
Local
redhat
fedoraproject
shim
enterprise_linux
fedora
A flaw was found in the MZ binary format in Shim. An out-of-bounds read may occur, leading to a crash or possible exposure of sensitive data during the system's boot phase. CWE-125
Out-of-bounds Read
CVE-2023-40551 2024-09-17 04:16 2024-01-30 Show GitHub Exploit DB Packet Storm
1685 5.5 MEDIUM
Local
redhat
fedoraproject
shim
enterprise_linux
fedora
An out-of-bounds read flaw was found in Shim when it tried to validate the SBAT information. This issue may expose sensitive data during the system's boot phase. CWE-125
Out-of-bounds Read
CVE-2023-40550 2024-09-17 04:16 2024-01-30 Show GitHub Exploit DB Packet Storm
1686 5.5 MEDIUM
Local
redhat
fedoraproject
shim
enterprise_linux
fedora
An out-of-bounds read flaw was found in Shim due to the lack of proper boundary verification during the load of a PE binary. This flaw allows an attacker to load a crafted PE binary, triggering the i… CWE-125
Out-of-bounds Read
CVE-2023-40549 2024-09-17 04:16 2024-01-30 Show GitHub Exploit DB Packet Storm
1687 5.5 MEDIUM
Local
redhat
fedoraproject
shim
enterprise_linux
fedora
A flaw was found in Shim when an error happened while creating a new ESL variable. If Shim fails to create the new variable, it tries to print an error message to the user; however, the number of par… CWE-476
 NULL Pointer Dereference
CVE-2023-40546 2024-09-17 04:16 2024-01-30 Show GitHub Exploit DB Packet Storm
1688 8.3 HIGH
Adjacent
redhat shim
enterprise_linux
A remote code execution vulnerability was found in Shim. The Shim boot support trusts attacker-controlled values when parsing an HTTP response. This flaw allows an attacker to craft a specific malici… CWE-787
 Out-of-bounds Write
CVE-2023-40547 2024-09-17 04:16 2024-01-26 Show GitHub Exploit DB Packet Storm
1689 5.5 MEDIUM
Local
solarwinds solarwinds_platform Sensitive information was stored in plain text in a file that is accessible by a user with a local account in Hybrid Cloud Observability (HCO)/ SolarWinds Platform 2022.4. No other versions are affec… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2022-47512 2024-09-17 04:16 2022-12-20 Show GitHub Exploit DB Packet Storm
1690 5.4 MEDIUM
Network
solarwinds orion_platform Users with Node Management rights were able to view and edit all nodes due to Insufficient control on URL parameter causing insecure direct object reference (IDOR) vulnerability in SolarWinds Platfor… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2022-36966 2024-09-17 04:16 2022-10-21 Show GitHub Exploit DB Packet Storm