Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 19, 2024, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201611 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-0977 2011-05-6 11:00 2011-02-10 Show GitHub Exploit DB Packet Storm
201612 9.3 危険 マイクロソフト - 複数の Microsoft Office 製品における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-0107 2011-05-6 10:59 2011-04-12 Show GitHub Exploit DB Packet Storm
201613 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0976 2011-05-6 10:58 2011-02-10 Show GitHub Exploit DB Packet Storm
201614 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0656 2011-05-6 10:57 2011-04-12 Show GitHub Exploit DB Packet Storm
201615 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0655 2011-05-6 10:56 2011-04-12 Show GitHub Exploit DB Packet Storm
201616 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0980 2011-05-6 10:55 2011-02-10 Show GitHub Exploit DB Packet Storm
201617 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0104 2011-05-6 10:54 2011-04-12 Show GitHub Exploit DB Packet Storm
201618 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0103 2011-05-6 10:52 2011-04-12 Show GitHub Exploit DB Packet Storm
201619 9.3 危険 マイクロソフト - 複数の Microsoft 製品におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0105 2011-05-2 14:19 2011-04-12 Show GitHub Exploit DB Packet Storm
201620 9.3 危険 マイクロソフト - 複数の Microsoft Office 製品における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0979 2011-05-2 14:17 2011-02-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 19, 2024, 1:08 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1051 6.8 MEDIUM
Physics
microsoft windows_10
windows_server_2012
windows_server_2016
windows_rt_8.1
windows_server_2019
windows_11
windows_server
windows_8.1
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2022-21963 2024-11-15 06:15 2022-01-12 Show GitHub Exploit DB Packet Storm
1052 6.8 MEDIUM
Physics
microsoft windows_10
windows_server_2012
windows_server_2016
windows_rt_8.1
windows_server_2019
windows_11
windows_server
windows_8.1
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2022-21962 2024-11-15 06:15 2022-01-12 Show GitHub Exploit DB Packet Storm
1053 6.8 MEDIUM
Physics
microsoft windows_10
windows_server_2012
windows_server_2016
windows_rt_8.1
windows_server_2019
windows_11
windows_server
windows_8.1
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2022-21961 2024-11-15 06:15 2022-01-12 Show GitHub Exploit DB Packet Storm
1054 6.8 MEDIUM
Physics
microsoft windows_10
windows_server_2012
windows_server_2016
windows_rt_8.1
windows_server_2019
windows_11
windows_server
windows_8.1
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2022-21960 2024-11-15 06:15 2022-01-12 Show GitHub Exploit DB Packet Storm
1055 6.8 MEDIUM
Physics
microsoft windows_10
windows_server_2012
windows_server_2016
windows_rt_8.1
windows_server_2019
windows_11
windows_server
windows_8.1
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2022-21959 2024-11-15 06:15 2022-01-12 Show GitHub Exploit DB Packet Storm
1056 6.8 MEDIUM
Physics
microsoft windows_10
windows_server_2012
windows_server_2016
windows_rt_8.1
windows_server_2019
windows_11
windows_server
windows_8.1
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2022-21958 2024-11-15 06:15 2022-01-12 Show GitHub Exploit DB Packet Storm
1057 6.1 MEDIUM
Network
microsoft edge_chromium Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2022-21954 2024-11-15 06:15 2022-01-12 Show GitHub Exploit DB Packet Storm
1058 5.4 MEDIUM
Network
microsoft dynamics_365 Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability CWE-79
Cross-site Scripting
CVE-2022-21932 2024-11-15 06:15 2022-01-12 Show GitHub Exploit DB Packet Storm
1059 4.2 MEDIUM
Network
microsoft edge_chromium Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2022-21931 2024-11-15 06:15 2022-01-12 Show GitHub Exploit DB Packet Storm
1060 4.2 MEDIUM
Network
microsoft edge_chromium Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2022-21930 2024-11-15 06:15 2022-01-12 Show GitHub Exploit DB Packet Storm