Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 12, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202961 7.2 危険 マイクロソフト - 複数の Microsoft 製品の Windows OpenType Compact Font Format ドライバにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0819 2010-07-1 16:21 2010-06-8 Show GitHub Exploit DB Packet Storm
202962 6.8 警告 マイクロソフト - Microsoft Windows の win32k.sys における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1255 2010-07-1 16:20 2010-06-8 Show GitHub Exploit DB Packet Storm
202963 6.8 警告 マイクロソフト - Microsoft Windows の win32k.sys における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0485 2010-07-1 16:20 2010-06-8 Show GitHub Exploit DB Packet Storm
202964 6.8 警告 マイクロソフト - Microsoft Windows の win32k.sys における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-0484 2010-07-1 16:20 2010-06-8 Show GitHub Exploit DB Packet Storm
202965 4.3 警告 マイクロソフト - Microsoft SharePoint Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0817 2010-07-1 16:02 2010-04-29 Show GitHub Exploit DB Packet Storm
202966 9.3 危険 マイクロソフト - Microsoft Windows の Microsoft Data Analyzer ActiveX コントロール における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0252 2010-07-1 16:02 2010-02-9 Show GitHub Exploit DB Packet Storm
202967 9.3 危険 マイクロソフト - Microsoft Internet Explorer におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0255 2010-07-1 16:01 2010-02-3 Show GitHub Exploit DB Packet Storm
202968 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1262 2010-06-30 18:53 2010-06-8 Show GitHub Exploit DB Packet Storm
202969 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1259 2010-06-30 18:53 2010-06-8 Show GitHub Exploit DB Packet Storm
202970 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1261 2010-06-30 18:53 2010-06-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 12, 2024, 4:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
257351 - siemens sinema_server Multiple unspecified vulnerabilities in the integrated web server in Siemens SINEMA Server before 12 SP1 allow remote attackers to execute arbitrary code via HTTP traffic to port (1) 4999 or (2) 80. NVD-CWE-noinfo
CVE-2014-2731 2014-04-22 04:28 2014-04-20 Show GitHub Exploit DB Packet Storm
257352 - toshibatec e-studio-232
e-studio-233
e-studio-282
e-studio-283
Cross-site request forgery (CSRF) vulnerability in TopAccess (aka the web-based management utility) on TOSHIBA TEC e-Studio 232, 233, 282, and 283 devices allows remote attackers to hijack the authen… CWE-352
 Origin Validation Error
CVE-2014-1990 2014-04-22 04:23 2014-04-20 Show GitHub Exploit DB Packet Storm
257353 - progea movicon The TCPUploader module in Progea Movicon 11.4 before 11.4.1150 allows remote attackers to obtain potentially sensitive version information via network traffic to TCP port 10651. CWE-200
Information Exposure
CVE-2014-0778 2014-04-22 03:50 2014-04-20 Show GitHub Exploit DB Packet Storm
257354 - remote-rac rac_server PCNetSoftware RAC Server 4.0.4 and 4.0.5 allows local users to cause a denial of service (disabled keyboard or crash) via a large input buffer to unspecified IOCTL requests in RACDriver.sys, which tr… CWE-20
 Improper Input Validation 
CVE-2014-2597 2014-04-22 03:15 2014-04-19 Show GitHub Exploit DB Packet Storm
257355 - digium asterisk The PJSIP channel driver in Asterisk Open Source 12.x before 12.1.1, when qualify_frequency "is enabled on an AOR and the remote SIP server challenges for authentication of the resulting OPTIONS requ… CWE-20
 Improper Input Validation 
CVE-2014-2288 2014-04-22 02:50 2014-04-19 Show GitHub Exploit DB Packet Storm
257356 - digium asterisk res/res_pjsip_exten_state.c in the PJSIP channel driver in Asterisk Open Source 12.x before 12.1.0 allows remote authenticated users to cause a denial of service (crash) via a SUBSCRIBE request witho… CWE-20
 Improper Input Validation 
CVE-2014-2289 2014-04-22 02:50 2014-04-19 Show GitHub Exploit DB Packet Storm
257357 - digium
fedoraproject
certified_asterisk
asterisk
fedora
channels/chan_sip.c in Asterisk Open Source 1.8.x before 1.8.26.1, 11.8.x before 11.8.1, and 12.1.x before 12.1.1, and Certified Asterisk 1.8.15 before 1.8.15-cert5 and 11.6 before 11.6-cert2, when c… CWE-20
 Improper Input Validation 
CVE-2014-2287 2014-04-22 02:37 2014-04-19 Show GitHub Exploit DB Packet Storm
257358 - digium
fedoraproject
asterisk
fedora
certified_asterisk
main/http.c in Asterisk Open Source 1.8.x before 1.8.26.1, 11.8.x before 11.8.1, and 12.1.x before 12.1.1, and Certified Asterisk 1.8.x before 1.8.15-cert5 and 11.6 before 11.6-cert2, allows remote a… CWE-20
 Improper Input Validation 
CVE-2014-2286 2014-04-22 02:20 2014-04-19 Show GitHub Exploit DB Packet Storm
257359 - f-secure secure_messaging_secure_gateway Cross-site scripting (XSS) vulnerability in F-Secure Messaging Secure Gateway 7.5.0 before Patch 1862 allows remote authenticated administrators to inject arbitrary web script or HTML via the new par… CWE-79
Cross-site Scripting
CVE-2014-2844 2014-04-22 00:08 2014-04-18 Show GitHub Exploit DB Packet Storm
257360 - f-secure anti-virus
email_and_server_security
server_security
SQL injection vulnerability in an unspecified DLL in the FSDBCom ActiveX control in F-Secure Anti-Virus for Microsoft Exchange Server before HF02, Anti-Virus for Windows Servers 9.00 before HF09, Ant… CWE-89
SQL Injection
CVE-2013-7369 2014-04-21 23:49 2014-04-18 Show GitHub Exploit DB Packet Storm