Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201371 9.3 危険 マイクロソフト - 複数の Microsoft 製品の Excel ファイルにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-94
コード・インジェクション
CVE-2010-0822 2010-07-2 16:24 2010-06-8 Show GitHub Exploit DB Packet Storm
201372 9.3 危険 マイクロソフト - 複数の Microsoft 製品の Excel ファイルにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1253 2010-07-2 16:23 2010-06-8 Show GitHub Exploit DB Packet Storm
201373 9.3 危険 マイクロソフト - 複数の Microsoft 製品の Excel ファイルにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0823 2010-07-2 16:23 2010-06-8 Show GitHub Exploit DB Packet Storm
201374 9.3 危険 マイクロソフト - 複数の Microsoft 製品の Excel ファイルにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0821 2010-07-2 16:23 2010-06-8 Show GitHub Exploit DB Packet Storm
201375 7.2 危険 マイクロソフト - 複数の Microsoft 製品の Windows OpenType Compact Font Format ドライバにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0819 2010-07-1 16:21 2010-06-8 Show GitHub Exploit DB Packet Storm
201376 6.8 警告 マイクロソフト - Microsoft Windows の win32k.sys における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1255 2010-07-1 16:20 2010-06-8 Show GitHub Exploit DB Packet Storm
201377 6.8 警告 マイクロソフト - Microsoft Windows の win32k.sys における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0485 2010-07-1 16:20 2010-06-8 Show GitHub Exploit DB Packet Storm
201378 6.8 警告 マイクロソフト - Microsoft Windows の win32k.sys における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0484 2010-07-1 16:20 2010-06-8 Show GitHub Exploit DB Packet Storm
201379 4.3 警告 マイクロソフト - Microsoft SharePoint Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0817 2010-07-1 16:02 2010-04-29 Show GitHub Exploit DB Packet Storm
201380 9.3 危険 マイクロソフト - Microsoft Windows の Microsoft Data Analyzer ActiveX コントロール における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0252 2010-07-1 16:02 2010-02-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 1:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
631 - - - In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Stop the active perfmon before being destroyed When running `kmscube` with one or more performance monitors enabled via … New - CVE-2024-50031 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
632 - - - In the Linux kernel, the following vulnerability has been resolved: scsi: fnic: Move flush_work initialization out of if block After commit 379a58caa199 ("scsi: fnic: Move fnic_fnic_flush_tx() to a… New - CVE-2024-50025 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
633 - - - In the Linux kernel, the following vulnerability has been resolved: net: hsr: Fix potential use-after-free The skb is delivered to netif_rx() which may free it, after calling this, dereferencing sk… New - CVE-2022-49015 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
634 - - - In the Linux kernel, the following vulnerability has been resolved: net: phy: Remove LED entry from LEDs list on unregister Commit c938ab4da0eb ("net: phy: Manual remove LEDs to ensure correct orde… New - CVE-2024-50023 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
635 - - - In the Linux kernel, the following vulnerability has been resolved: device-dax: correct pgoff align in dax_set_mapping() pgoff should be aligned using ALIGN_DOWN() instead of ALIGN(). Otherwise, v… New - CVE-2024-50022 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
636 - - - In the Linux kernel, the following vulnerability has been resolved: ice: Fix improper handling of refcount in ice_dpll_init_rclk_pins() This patch addresses a reference count handling issue in the … New - CVE-2024-50021 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
637 - - - In the Linux kernel, the following vulnerability has been resolved: ice: Fix improper handling of refcount in ice_sriov_set_msix_vec_count() This patch addresses an issue with improper reference co… New - CVE-2024-50020 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
638 - - - In the Linux kernel, the following vulnerability has been resolved: kthread: unpark only parked kthread Calling into kthread unparking unconditionally is mostly harmless when the kthread is already… New - CVE-2024-50019 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
639 - - - In the Linux kernel, the following vulnerability has been resolved: btrfs: qgroup: fix sleep from invalid context bug in btrfs_qgroup_inherit() Syzkaller reported BUG as follows: BUG: sleeping f… New - CVE-2022-49033 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
640 - - - In the Linux kernel, the following vulnerability has been resolved: iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw KASAN report out-of-bounds read as follows: BUG: KASAN: global-ou… New - CVE-2022-49032 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm