Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 24, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207911 9.3 危険 マイクロソフト - 複数の Microsoft 製品における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-3946 2011-01-18 14:18 2010-12-14 Show GitHub Exploit DB Packet Storm
207912 9.3 危険 マイクロソフト - 複数の Microsoft 製品におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3945 2011-01-18 14:15 2010-12-14 Show GitHub Exploit DB Packet Storm
207913 7.5 危険 マイクロソフト - Microsoft Office SharePoint Server 2007 における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2010-3964 2011-01-18 14:12 2010-12-14 Show GitHub Exploit DB Packet Storm
207914 9.3 危険 マイクロソフト - Microsoft Publisher の pubconv.dll における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3955 2011-01-18 14:09 2010-12-14 Show GitHub Exploit DB Packet Storm
207915 9.3 危険 マイクロソフト - Microsoft Publisher における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3954 2011-01-18 14:06 2010-12-14 Show GitHub Exploit DB Packet Storm
207916 9.3 危険 マイクロソフト - Microsoft Publisher の pubconv.dll における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2571 2011-01-18 14:04 2010-12-14 Show GitHub Exploit DB Packet Storm
207917 5 警告 Rocomotion - 複数の Rocomotion 製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3931 2011-01-18 12:02 2011-01-18 Show GitHub Exploit DB Packet Storm
207918 4.3 警告 Ruby Version Manager (RVM) - Ruby Version Manager におけるエスケープシーケンスインジェクションの脆弱性 CWE-20
不適切な入力確認
CVE-2010-3928 2011-01-18 12:01 2011-01-18 Show GitHub Exploit DB Packet Storm
207919 9.3 危険 マイクロソフト - Microsoft Publisher の pubconv.dll におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2570 2011-01-17 15:16 2010-12-14 Show GitHub Exploit DB Packet Storm
207920 9.3 危険 マイクロソフト - Microsoft Publisher の pubconv.dll における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2569 2011-01-17 15:14 2010-12-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 25, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
3201 - - - In multiple locations, there is a possible way to avoid unbinding of a service from the system due to a logic error in the code. This could lead to local escalation of privilege with no additional ex… - CVE-2024-43762 2025-01-3 10:15 2025-01-3 Show GitHub Exploit DB Packet Storm
3202 - - - In resizeToAtLeast of SkRegion.cpp, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed… - CVE-2024-43097 2025-01-3 10:15 2025-01-3 Show GitHub Exploit DB Packet Storm
3203 - - - In DevmemValidateFlags of devicemem_server.c , there is a possible out of bounds write due to memory corruption. This could lead to local escalation of privilege with no additional execution privileg… - CVE-2024-43077 2025-01-3 10:15 2025-01-3 Show GitHub Exploit DB Packet Storm
3204 - - - A security issue was discovered in the LRA Coordinator component of Narayana. When Cancel is called in LRA, an execution time of approximately 2 seconds occurs. If Join is called with the same LRA ID… - CVE-2024-8447 2025-01-3 06:15 2025-01-3 Show GitHub Exploit DB Packet Storm
3205 - - - Cross Site Scripting vulnerability in Audiocodes MP-202b v.4.4.3 allows a remote attacker to escalate privileges via the login page of the web interface. - CVE-2024-48197 2025-01-3 05:16 2025-01-3 Show GitHub Exploit DB Packet Storm
3206 - - - A widget local file inclusion vulnerability in Trend Micro Apex One could allow a remote attacker to execute arbitrary code on affected installations. Please note: an attacker must first obtain th… - CVE-2024-52047 2025-01-3 05:16 2025-01-1 Show GitHub Exploit DB Packet Storm
3207 - - - An issue was discovered in tc-lib-pdf-font before 2.6.4, as used in TCPDF before 6.8.0 and other products. Fonts are mishandled, e.g., FontBBox for Type 1 and TrueType fonts is misparsed. - CVE-2024-56520 2025-01-3 05:16 2024-12-27 Show GitHub Exploit DB Packet Storm
3208 - - - An issue was discovered in TCPDF before 6.8.0. setSVGStyles does not sanitize the SVG font-family attribute. - CVE-2024-56519 2025-01-3 05:16 2024-12-27 Show GitHub Exploit DB Packet Storm
3209 - - - A vulnerability was found in SourceCodester Online Eyewear Shop 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /orders/view_order.php. The manipulati… CWE-89
CWE-74
SQL Injection
Injection
CVE-2025-0173 2025-01-3 03:15 2025-01-3 Show GitHub Exploit DB Packet Storm
3210 - - - phpMyFAQ is an open source FAQ web application. Starting no later than version 3.2.10 and prior to version 4.0.2, an attacker can inject malicious HTML content into the FAQ editor at `http[:]//localh… CWE-79
CWE-80
Cross-site Scripting
Basic XSS
CVE-2024-56199 2025-01-3 03:15 2025-01-3 Show GitHub Exploit DB Packet Storm