Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207671 9.3 危険 マイクロソフト - Microsoft Office Publisher におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0479 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
207672 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-0810 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
207673 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0482 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
207674 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-0481 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
207675 4.9 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
CWE-noinfo
CVE-2010-0238 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
207676 6.9 警告 マイクロソフト - Microsoft Windows の kernel における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0237 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
207677 6.8 警告 マイクロソフト - Microsoft Windows の kernel における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0236 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
207678 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0235 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
207679 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0234 2010-05-11 15:12 2010-04-13 Show GitHub Exploit DB Packet Storm
207680 9.3 危険 マイクロソフト - Microsoft Windows Media Player における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0268 2010-05-10 19:11 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
281 - - - A vulnerability was found in code-projects Admission Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file index.php of the component Login. The… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0347 2025-01-9 19:15 2025-01-9 Show GitHub Exploit DB Packet Storm
282 - - - A vulnerability was found in code-projects Content Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/publishnews.php of the component Publish … New CWE-284
CWE-434
Improper Access Control
 Unrestricted Upload of File with Dangerous Type 
CVE-2025-0346 2025-01-9 18:15 2025-01-9 Show GitHub Exploit DB Packet Storm
283 - - - A vulnerability was found in leiyuxi cy-fast 1.0 and classified as critical. Affected by this issue is the function listData of the file /sys/menu/listData. The manipulation of the argument order lea… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0345 2025-01-9 18:15 2025-01-9 Show GitHub Exploit DB Packet Storm
284 6.4 MEDIUM
Network
- - The Unlimited Elements For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via multiple widgets in all versions up to, and including, 1.5.135 due to insufficient input san… New CWE-79
Cross-site Scripting
CVE-2024-13153 2025-01-9 18:15 2025-01-9 Show GitHub Exploit DB Packet Storm
285 - - - Memory safety bugs present in Firefox 133 and Thunderbird 133. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited t… New - CVE-2025-0247 2025-01-9 18:15 2025-01-8 Show GitHub Exploit DB Packet Storm
286 - - - Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ESR 128.5, and Thunderbird 128.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort so… New - CVE-2025-0243 2025-01-9 18:15 2025-01-8 Show GitHub Exploit DB Packet Storm
287 - - - Memory safety bugs present in Firefox 133, Thunderbird 133, Firefox ESR 115.18, Firefox ESR 128.5, Thunderbird 115.18, and Thunderbird 128.5. Some of these bugs showed evidence of memory corruption a… New - CVE-2025-0242 2025-01-9 18:15 2025-01-8 Show GitHub Exploit DB Packet Storm
288 - - - When segmenting specially crafted text, segmentation would corrupt memory leading to a potentially exploitable crash. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134,… New - CVE-2025-0241 2025-01-9 18:15 2025-01-8 Show GitHub Exploit DB Packet Storm
289 - - - Parsing a JavaScript module as JSON could, under some circumstances, cause cross-compartment access, which may result in a use-after-free. This vulnerability affects Firefox < 134, Firefox ESR < 128.… New - CVE-2025-0240 2025-01-9 18:15 2025-01-8 Show GitHub Exploit DB Packet Storm
290 - - - When using Alt-Svc, ALPN did not properly validate certificates when the original server is redirecting to an insecure site. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird… New - CVE-2025-0239 2025-01-9 18:15 2025-01-8 Show GitHub Exploit DB Packet Storm