Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 7, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203161 9.3 危険 マイクロソフト - Microsoft Office PowerPoint における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0031 2010-03-2 11:27 2010-02-9 Show GitHub Exploit DB Packet Storm
203162 9.3 危険 マイクロソフト - Microsoft Office PowerPoint におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0030 2010-03-2 11:27 2010-02-9 Show GitHub Exploit DB Packet Storm
203163 9.3 危険 マイクロソフト - Microsoft Office PowerPoint におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0029 2010-03-2 11:26 2010-02-9 Show GitHub Exploit DB Packet Storm
203164 10 危険 マイクロソフト - Microsoft Office の MSO.DLL におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0243 2010-03-1 11:37 2010-02-9 Show GitHub Exploit DB Packet Storm
203165 9.3 危険 マイクロソフト - Microsoft DirectX の DirectShow におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0250 2010-03-1 11:36 2010-02-9 Show GitHub Exploit DB Packet Storm
203166 7.8 危険 マイクロソフト - Microsoft Windows の TCP/IP 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0242 2010-03-1 11:36 2010-02-9 Show GitHub Exploit DB Packet Storm
203167 10 危険 マイクロソフト - Microsoft Windows の TCP/IP 実装における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0241 2010-03-1 11:36 2010-02-9 Show GitHub Exploit DB Packet Storm
203168 10 危険 マイクロソフト - Microsoft Windows の TCP/IP 実装における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0240 2010-03-1 11:36 2010-02-9 Show GitHub Exploit DB Packet Storm
203169 10 危険 マイクロソフト - Microsoft Windows の TCP/IP 実装における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0239 2010-03-1 11:36 2010-02-9 Show GitHub Exploit DB Packet Storm
203170 9.3 危険 マイクロソフト - Microsoft Windows の SMB クライアント実装における権限昇格の脆弱性 CWE-362
競合状態
CVE-2010-0017 2010-03-1 11:35 2010-02-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 7, 2024, 12:22 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
257751 - mediawiki mediawiki Cross-site scripting (XSS) vulnerability in the ZeroRatedMobileAccess extension for MediaWiki 1.19.x before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 allows remote attackers to inject ar… CWE-79
Cross-site Scripting
CVE-2013-4573 2013-11-28 01:30 2013-11-26 Show GitHub Exploit DB Packet Storm
257752 - splunk splunk Cross-site scripting (XSS) vulnerability in Splunk Web in Splunk before 5.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2013-6870 2013-11-28 01:19 2013-11-26 Show GitHub Exploit DB Packet Storm
257753 - cisco prime_network_registrar Cross-site scripting (XSS) vulnerability in the web interface in Cisco Prime Network Registrar 8.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted field, aka … CWE-79
Cross-site Scripting
CVE-2013-3394 2013-11-28 00:21 2013-11-27 Show GitHub Exploit DB Packet Storm
257754 - nagios nagios_xi SQL injection vulnerability in functions/prepend_adm.php in Nagios Core Config Manager in Nagios XI before 2012R2.4 allows remote attackers to execute arbitrary SQL commands via the tfPassword parame… CWE-89
SQL Injection
CVE-2013-6875 2013-11-27 23:58 2013-11-27 Show GitHub Exploit DB Packet Storm
257755 - vortexgroup light_alloy Stack-based buffer overflow in Vortex Light Alloy before 4.7.4 allows remote attackers to execute arbitrary code via a long URL in a .m3u file. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2013-6874 2013-11-27 23:49 2013-11-27 Show GitHub Exploit DB Packet Storm
257756 - sybase adaptive_server_enterprise Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) 15.7 before 15.7 SP50 or 15.7 SP100 allows remote attackers to cause a denial of service via unspecified vectors. NVD-CWE-noinfo
CVE-2013-6867 2013-11-26 12:26 2013-11-24 Show GitHub Exploit DB Packet Storm
257757 - sybase adaptive_server_enterprise SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows local users to obtain sensitive information via unsp… CWE-200
Information Exposure
CVE-2013-6868 2013-11-26 04:53 2013-11-24 Show GitHub Exploit DB Packet Storm
257758 - sybase adaptive_server_enterprise SAP Sybase Adaptive Server Enterprise (ASE) 15.0.3 before 15.0.3 ESD#4.3, 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code… CWE-94
Code Injection
CVE-2013-6865 2013-11-26 04:44 2013-11-24 Show GitHub Exploit DB Packet Storm
257759 - robert_ancell
canonical
lightdm
ubuntu_linux
LightDM 1.7.5 through 1.8.3 and 1.9.x before 1.9.2 does not apply the AppArmor profile to the Guest account, which allows local users to bypass intended restrictions by leveraging the Guest account. CWE-264
Permissions, Privileges, and Access Controls
CVE-2013-4459 2013-11-26 04:11 2013-11-24 Show GitHub Exploit DB Packet Storm
257760 - sybase adaptive_server_enterprise SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3. 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 does not properly perform authorization, which allows remote authe… CWE-287
Improper Authentication
CVE-2013-6859 2013-11-26 03:46 2013-11-24 Show GitHub Exploit DB Packet Storm