Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201391 6.5 警告 オラクル - Oracle Database の JavaVM コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0866 2010-05-12 15:17 2010-04-13 Show GitHub Exploit DB Packet Storm
201392 7.1 危険 オラクル - Oracle Database の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0860 2010-05-12 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
201393 7.5 危険 オラクル - 複数の Oracle 製品の Oracle Internet Directory コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0853 2010-05-12 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
201394 2.6 注意 シックス・アパート株式会社 - Movable Type におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1985 2010-05-12 12:01 2010-05-12 Show GitHub Exploit DB Packet Storm
201395 10 危険 日立 - 複数の EUR Form 製品 および EUR 製品における任意のコードが実行される脆弱性 CWE-noinfo
情報不足
- 2010-05-11 15:16 2010-03-31 Show GitHub Exploit DB Packet Storm
201396 6.4 警告 マイクロソフト - Microsoft Windows における ISATAP パケットの処理に関する IPv4 ソースアドレスの制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0812 2010-05-11 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
201397 7.6 危険 マイクロソフト - Microsoft Office Visio における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0256 2010-05-11 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
201398 7.6 危険 マイクロソフト - Microsoft Office Visio における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0254 2010-05-11 15:15 2010-04-13 Show GitHub Exploit DB Packet Storm
201399 5 警告 マイクロソフト - Microsoft Windows の SMTP コンポーネントにおける情報漏えいの脆弱性 CWE-200
情報漏えい
CVE-2010-0025 2010-05-11 15:15 2010-04-13 Show GitHub Exploit DB Packet Storm
201400 5 警告 マイクロソフト - Microsoft Windows の SMTP コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0024 2010-05-11 15:15 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 5:58 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
501 - - - In the Linux kernel, the following vulnerability has been resolved: fbcon: Use kzalloc() in fbcon_prepare_logo() A kernel built with syzbot's config file reported that scr_memcpyw(q, save, array… New - CVE-2022-48993 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
502 - - - In the Linux kernel, the following vulnerability has been resolved: igb: Initialize mailbox message for VF reset When a MAC address is not assigned to the VF, that portion of the message sent to th… New - CVE-2022-48949 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
503 - - - In the Linux kernel, the following vulnerability has been resolved: usb: gadget: uvc: Prevent buffer overflow in setup handler Setup function uvc_function_setup permits control transfer requests wi… New - CVE-2022-48948 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
504 - - - In the Linux kernel, the following vulnerability has been resolved: udf: Fix preallocation discarding at indirect extent boundary When preallocation extent is the first one in the extent block, the… New - CVE-2022-48946 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
505 - - - In the Linux kernel, the following vulnerability has been resolved: mm/khugepaged: invoke MMU notifiers in shmem/file collapse paths Any codepath that zaps page table entries must invoke MMU notifi… New - CVE-2022-48991 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
506 - - - In the Linux kernel, the following vulnerability has been resolved: fscache: Fix oops due to race with cookie_lru and use_cookie If a cookie expires from the LRU and the LRU_DISCARD flag is set, bu… New - CVE-2022-48989 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
507 - - - In the Linux kernel, the following vulnerability has been resolved: memcg: fix possible use-after-free in memcg_write_event_control() memcg_write_event_control() accesses the dentry->d_name of the … New - CVE-2022-48988 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
508 - - - In the Linux kernel, the following vulnerability has been resolved: media: v4l2-dv-timings.c: fix too strict blanking sanity checks Sanity checks were added to verify the v4l2_bt_timings blanking f… New - CVE-2022-48987 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
509 - - - In the Linux kernel, the following vulnerability has been resolved: mm/gup: fix gup_pud_range() for dax For dax pud, pud_huge() returns true on x86. So the function works as long as hugetlb is conf… New - CVE-2022-48986 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
510 - - - In the Linux kernel, the following vulnerability has been resolved: net: mana: Fix race on per-CQ variable napi work_done After calling napi_complete_done(), the NAPIF_STATE_SCHED bit may be cleare… New - CVE-2022-48985 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm