Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200011 9.3 危険 マイクロソフト - 複数の Microsoft 製品の Excel ファイルにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0821 2010-07-2 16:23 2010-06-8 Show GitHub Exploit DB Packet Storm
200012 7.2 危険 マイクロソフト - 複数の Microsoft 製品の Windows OpenType Compact Font Format ドライバにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0819 2010-07-1 16:21 2010-06-8 Show GitHub Exploit DB Packet Storm
200013 6.8 警告 マイクロソフト - Microsoft Windows の win32k.sys における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1255 2010-07-1 16:20 2010-06-8 Show GitHub Exploit DB Packet Storm
200014 6.8 警告 マイクロソフト - Microsoft Windows の win32k.sys における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0485 2010-07-1 16:20 2010-06-8 Show GitHub Exploit DB Packet Storm
200015 6.8 警告 マイクロソフト - Microsoft Windows の win32k.sys における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0484 2010-07-1 16:20 2010-06-8 Show GitHub Exploit DB Packet Storm
200016 4.3 警告 マイクロソフト - Microsoft SharePoint Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0817 2010-07-1 16:02 2010-04-29 Show GitHub Exploit DB Packet Storm
200017 9.3 危険 マイクロソフト - Microsoft Windows の Microsoft Data Analyzer ActiveX コントロール における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0252 2010-07-1 16:02 2010-02-9 Show GitHub Exploit DB Packet Storm
200018 9.3 危険 マイクロソフト - Microsoft Internet Explorer におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0255 2010-07-1 16:01 2010-02-3 Show GitHub Exploit DB Packet Storm
200019 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1262 2010-06-30 18:53 2010-06-8 Show GitHub Exploit DB Packet Storm
200020 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1259 2010-06-30 18:53 2010-06-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2131 5.3 MEDIUM
Network
schollz croc An issue was discovered in Croc through 9.6.5. When a custom shared secret is used, the sender and receiver may divulge parts of this secret to an untrusted Relay, as part of composing a room name. NVD-CWE-noinfo
CVE-2023-43617 2024-09-25 10:36 2023-09-20 Show GitHub Exploit DB Packet Storm
2132 9.1 CRITICAL
Network
apple macos The issue was addressed with improved bounds checks. This issue is fixed in macOS Sonoma 14. An attacker may be able to cause unexpected system termination or read kernel memory. NVD-CWE-noinfo
CVE-2023-40436 2024-09-25 10:35 2023-09-28 Show GitHub Exploit DB Packet Storm
2133 9.8 CRITICAL
Network
uplight cookie_law UpLight cookiebanner before 1.5.1 was discovered to contain a SQL injection vulnerability via the component Hook::getHookModuleExecList(). CWE-89
SQL Injection
CVE-2023-39640 2024-09-25 10:35 2023-09-26 Show GitHub Exploit DB Packet Storm
2134 9.8 CRITICAL
Network
huawei harmonyos
emui
Input verification vulnerability in the fingerprint module. Successful exploitation of this vulnerability will affect confidentiality, integrity, and availability. NVD-CWE-noinfo
CVE-2022-48605 2024-09-25 10:35 2023-09-25 Show GitHub Exploit DB Packet Storm
2135 5.3 MEDIUM
Network
multibit multibit_hd MultiBit HD before 0.1.2 allows attackers to conduct bit-flipping attacks that insert unspendable Bitcoin addresses into the list that MultiBit uses to send fees to the developers. (Attackers cannot … CWE-697
 Incorrect Comparison
CVE-2015-6964 2024-09-25 10:35 2023-09-25 Show GitHub Exploit DB Packet Storm
2136 7.5 HIGH
Network
frangoteam fuxa FUXA <= 1.1.12 is vulnerable to Local via Inclusion via /api/download. NVD-CWE-Other
CVE-2023-31718 2024-09-25 10:35 2023-09-22 Show GitHub Exploit DB Packet Storm
2137 7.5 HIGH
Network
frangoteam fuxa FUXA <= 1.1.12 has a Local File Inclusion vulnerability via file=fuxa.log NVD-CWE-Other
CVE-2023-31716 2024-09-25 10:35 2023-09-22 Show GitHub Exploit DB Packet Storm
2138 6.5 MEDIUM
Network
ivanti endpoint_manager An issue was discovered in Ivanti Endpoint Manager before 2022 SU4. A file disclosure vulnerability exists in the GetFileContents SOAP action exposed via /landesk/managementsuite/core/core.secure/Osd… NVD-CWE-noinfo
CVE-2023-38344 2024-09-25 10:35 2023-09-22 Show GitHub Exploit DB Packet Storm
2139 6.5 MEDIUM
Network
earthgarden_waiting_project earthgarden_waiting An information leak in Earthgarden_waiting 13.6.1 allows attackers to obtain the channel access token and send crafted messages. NVD-CWE-noinfo
CVE-2023-39052 2024-09-25 10:35 2023-09-21 Show GitHub Exploit DB Packet Storm
2140 8.8 HIGH
Network
dolibarr dolibarr_erp\/crm File Upload vulnerability in Dolibarr ERP CRM v.17.0.1 and before allows a remote attacker to execute arbitrary code and obtain sensitive information via the extension filtering and renaming function… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2023-38887 2024-09-25 10:35 2023-09-20 Show GitHub Exploit DB Packet Storm