Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 18, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203871 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0263 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
203872 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0262 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
203873 9.3 危険 マイクロソフト - 複数の Microsoft 製品におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0261 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
203874 9.3 危険 マイクロソフト - 複数の Microsoft 製品におけるヒープベースのバッファオーバーフローの脆弱性 CWE-94
コード・インジェクション
CVE-2010-0260 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
203875 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0258 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
203876 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0264 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
203877 9.3 危険 マイクロソフト - Microsoft Office Excel における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0257 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
203878 9.3 危険 マイクロソフト - Microsoft Windows Movie Maker および Microsoft Producer におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0265 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
203879 8.5 危険 Samba Project - Samba の smbd におけるファイルパーミッションを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0728 2010-03-18 12:09 2010-03-10 Show GitHub Exploit DB Packet Storm
203880 7.2 危険 IBM - IBM AIX および VIOS の qosmod におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0960 2010-03-18 12:09 2010-03-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2831 - - - In the Linux kernel, the following vulnerability has been resolved: power: supply: rk817: Fix node refcount leak Dan Carpenter reports that the Smatch static checker warning has found that there is… - CVE-2023-52571 2024-11-7 02:35 2024-03-3 Show GitHub Exploit DB Packet Storm
2832 - - - In the Linux kernel, the following vulnerability has been resolved: ipv6: Fix KASAN: slab-out-of-bounds Read in fib6_nh_flush_exceptions Reported by syzbot: HEAD commit: 90c911ad Merge tag 'fixe… - CVE-2021-47126 2024-11-7 02:35 2024-03-16 Show GitHub Exploit DB Packet Storm
2833 - - - HackMD CodiMD <2.5.2 is vulnerable to Denial of Service. - CVE-2024-22778 2024-11-7 02:35 2024-02-22 Show GitHub Exploit DB Packet Storm
2834 - - - In Hazelcast Platform through 5.3.4, a security issue exists within the SQL mapping for the CSV File Source connector. This issue arises from inadequate permission checking, which could enable unauth… - CVE-2023-45860 2024-11-7 02:35 2024-02-16 Show GitHub Exploit DB Packet Storm
2835 5.5 MEDIUM
Local
google android In visitUris of Notification.java, there is a possible way to leak image data across user boundaries due to a confused deputy. This could lead to local information disclosure with no additional execu… NVD-CWE-Other
CVE-2023-21239 2024-11-7 02:35 2023-07-13 Show GitHub Exploit DB Packet Storm
2836 5.5 MEDIUM
Local
google android In visitUris of RemoteViews.java, there is a possible leak of images between users due to a confused deputy. This could lead to local information disclosure with no additional execution privileges ne… NVD-CWE-Other
CVE-2023-21238 2024-11-7 02:35 2023-07-13 Show GitHub Exploit DB Packet Storm
2837 5.5 MEDIUM
Local
google android In openMmapStream of AudioFlinger.cpp, there is a possible way to record audio without displaying the microphone privacy indicator due to a logic error in the code. This could lead to local escalatio… NVD-CWE-noinfo
CVE-2023-20942 2024-11-7 02:35 2023-07-13 Show GitHub Exploit DB Packet Storm
2838 9.8 CRITICAL
Network
google android In getPendingIntentLaunchFlags of ActivityOptions.java, there is a possible elevation of privilege due to a confused deputy with no additional execution privileges needed. User interaction is not nee… NVD-CWE-Other
CVE-2023-20918 2024-11-7 02:35 2023-07-13 Show GitHub Exploit DB Packet Storm
2839 9.8 CRITICAL
Network
codezips isp_management_system A vulnerability was found in Codezips ISP Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file pay.php. The manipulation of the argument … CWE-89
SQL Injection
CVE-2024-10751 2024-11-7 02:34 2024-11-4 Show GitHub Exploit DB Packet Storm
2840 4.8 MEDIUM
Network
podsfoundation pods The Pods WordPress plugin before 3.2.7.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even w… CWE-79
Cross-site Scripting
CVE-2024-9883 2024-11-7 02:32 2024-11-5 Show GitHub Exploit DB Packet Storm