Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 30, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202531 9.3 危険 日本電気
アップル
富士通
古河電気工業
ヒューレット・パッカード
インターネットイニシアティブ
アラクサラネットワークス
日立
- IPv6 NDP 実装における Neighbor Discovery メッセージの送信元検証処理に関する脆弱性 CWE-20
不適切な入力確認
CVE-2008-2476 2010-03-3 11:43 2008-10-3 Show GitHub Exploit DB Packet Storm
202532 9.3 危険 マイクロソフト - Microsoft Office PowerPoint におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0034 2010-03-2 11:29 2010-02-9 Show GitHub Exploit DB Packet Storm
202533 9.3 危険 マイクロソフト - Microsoft Office PowerPoint におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0033 2010-03-2 11:28 2010-02-9 Show GitHub Exploit DB Packet Storm
202534 9.3 危険 マイクロソフト - Microsoft Office PowerPoint における任意のコードを実行される脆弱性 CWE-94
CWE-Other
CVE-2010-0032 2010-03-2 11:28 2010-02-9 Show GitHub Exploit DB Packet Storm
202535 9.3 危険 マイクロソフト - Microsoft Office PowerPoint における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0031 2010-03-2 11:27 2010-02-9 Show GitHub Exploit DB Packet Storm
202536 9.3 危険 マイクロソフト - Microsoft Office PowerPoint におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0030 2010-03-2 11:27 2010-02-9 Show GitHub Exploit DB Packet Storm
202537 9.3 危険 マイクロソフト - Microsoft Office PowerPoint におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0029 2010-03-2 11:26 2010-02-9 Show GitHub Exploit DB Packet Storm
202538 10 危険 マイクロソフト - Microsoft Office の MSO.DLL におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0243 2010-03-1 11:37 2010-02-9 Show GitHub Exploit DB Packet Storm
202539 9.3 危険 マイクロソフト - Microsoft DirectX の DirectShow におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0250 2010-03-1 11:36 2010-02-9 Show GitHub Exploit DB Packet Storm
202540 7.8 危険 マイクロソフト - Microsoft Windows の TCP/IP 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0242 2010-03-1 11:36 2010-02-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 30, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
711 - - - The file scheme of URLs would be hidden, resulting in potential spoofing of a website's address in the location bar This vulnerability affects Focus for iOS < 126. Update - CVE-2024-5022 2024-10-29 06:35 2024-05-18 Show GitHub Exploit DB Packet Storm
712 - - - Information management vulnerability in the Gallery module.Successful exploitation of this vulnerability may affect service confidentiality. Update - CVE-2023-52376 2024-10-29 06:35 2024-02-18 Show GitHub Exploit DB Packet Storm
713 - - - Permission management vulnerability in the lock screen module.Successful exploitation of this vulnerability may affect availability. Update - CVE-2023-52362 2024-10-29 06:35 2024-02-18 Show GitHub Exploit DB Packet Storm
714 6.1 MEDIUM
Network
sitegeist fluid_components The fluid_components (aka Fluid Components) extension before 3.5.0 for TYPO3 allows XSS via a component argument parameter, for certain {content} use cases that may be edge cases. Update CWE-79
Cross-site Scripting
CVE-2023-28604 2024-10-29 06:35 2023-12-13 Show GitHub Exploit DB Packet Storm
715 9.8 CRITICAL
Network
appsanywhere appsanywhere_client Symmetric encryption used to protect messages between the AppsAnywhere server and client can be broken by reverse engineering the client and used to impersonate the AppsAnywhere server. Update CWE-798
 Use of Hard-coded Credentials
CVE-2023-41137 2024-10-29 06:35 2023-11-10 Show GitHub Exploit DB Packet Storm
716 7.5 HIGH
Network
huawei emui
harmonyos
Vulnerability of uncaught exceptions in the NFC module. Successful exploitation of this vulnerability can affect NFC availability. Update NVD-CWE-Other
CVE-2023-46765 2024-10-29 06:35 2023-11-8 Show GitHub Exploit DB Packet Storm
717 8.8 HIGH
Network
google
debian
fedoraproject
chrome
debian_linux
fedora
Heap buffer overflow in sqlite in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) Update CWE-787
 Out-of-bounds Write
CVE-2023-2137 2024-10-29 06:35 2023-04-19 Show GitHub Exploit DB Packet Storm
718 8.8 HIGH
Network
dlink dir-890l_firmware D-Link DIR-890L 1.20b01 allows attackers to execute arbitrary code due to the hardcoded option Wake-On-Lan for the parameter 'descriptor' at SetVirtualServerSettings.php Update NVD-CWE-noinfo
CVE-2022-29778 2024-10-29 06:35 2022-06-4 Show GitHub Exploit DB Packet Storm
719 9.8 CRITICAL
Network
thekelleys dnsmasq Dnsmasq 2.86 has a heap-based buffer overflow in print_mac (called from log_packet and dhcp_reply). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vu… Update CWE-787
 Out-of-bounds Write
CVE-2021-45956 2024-10-29 06:35 2022-01-1 Show GitHub Exploit DB Packet Storm
720 4.8 MEDIUM
Network
adtran netvanta_3120_firmware Multiple stored cross-site scripting (XSS) vulnerabilities on AdTran NetVanta 3120 18.01.01.00.E devices allow remote attackers to inject arbitrary JavaScript, as demonstrated by /mainPassword.html, … Update CWE-79
Cross-site Scripting
CVE-2024-31971 2024-10-29 06:15 2024-07-25 Show GitHub Exploit DB Packet Storm