Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 11, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207991 9.3 危険 マイクロソフト - Microsoft Office PowerPoint におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0033 2010-03-2 11:28 2010-02-9 Show GitHub Exploit DB Packet Storm
207992 9.3 危険 マイクロソフト - Microsoft Office PowerPoint における任意のコードを実行される脆弱性 CWE-94
CWE-Other
CVE-2010-0032 2010-03-2 11:28 2010-02-9 Show GitHub Exploit DB Packet Storm
207993 9.3 危険 マイクロソフト - Microsoft Office PowerPoint における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0031 2010-03-2 11:27 2010-02-9 Show GitHub Exploit DB Packet Storm
207994 9.3 危険 マイクロソフト - Microsoft Office PowerPoint におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0030 2010-03-2 11:27 2010-02-9 Show GitHub Exploit DB Packet Storm
207995 9.3 危険 マイクロソフト - Microsoft Office PowerPoint におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0029 2010-03-2 11:26 2010-02-9 Show GitHub Exploit DB Packet Storm
207996 10 危険 マイクロソフト - Microsoft Office の MSO.DLL におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0243 2010-03-1 11:37 2010-02-9 Show GitHub Exploit DB Packet Storm
207997 9.3 危険 マイクロソフト - Microsoft DirectX の DirectShow におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0250 2010-03-1 11:36 2010-02-9 Show GitHub Exploit DB Packet Storm
207998 7.8 危険 マイクロソフト - Microsoft Windows の TCP/IP 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0242 2010-03-1 11:36 2010-02-9 Show GitHub Exploit DB Packet Storm
207999 10 危険 マイクロソフト - Microsoft Windows の TCP/IP 実装における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0241 2010-03-1 11:36 2010-02-9 Show GitHub Exploit DB Packet Storm
208000 10 危険 マイクロソフト - Microsoft Windows の TCP/IP 実装における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0240 2010-03-1 11:36 2010-02-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260881 - stbernard open_file_manager Heap-based buffer overflow in Open File Manager service (ofmnt.exe) in St. Bernard Open File Manager 9.5 allows remote attackers to execute arbitrary code via a long request. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2007-6281 2017-08-8 10:29 2007-12-20 Show GitHub Exploit DB Packet Storm
260882 - lxlabs hypervm Cross-site scripting (XSS) vulnerability in the login page in Lxlabs HyperVM 2.0 allows remote attackers to inject arbitrary web script or HTML via the frm_emessage parameter, a different vector than… CWE-79
Cross-site Scripting
CVE-2007-6287 2017-08-8 10:29 2007-12-11 Show GitHub Exploit DB Packet Storm
260883 - tecnick.com tcexam Multiple SQL injection vulnerabilities in TCExam before 5.1.000 allow remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2007-6288 2017-08-8 10:29 2007-12-11 Show GitHub Exploit DB Packet Storm
260884 - xigla absolute_banner_manager.net SQL injection vulnerability in abm.aspx in Xigla Absolute Banner Manager .NET 4.0 allows remote attackers to execute arbitrary SQL commands via the z parameter. CWE-89
SQL Injection
CVE-2007-6291 2017-08-8 10:29 2007-12-11 Show GitHub Exploit DB Packet Storm
260885 - ibm hardware_management_console Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 3 R3.7 allow attackers to gain privileges via "some HMC commands." NVD-CWE-noinfo
CWE-264
Permissions, Privileges, and Access Controls
CVE-2007-6294 2017-08-8 10:29 2007-12-11 Show GitHub Exploit DB Packet Storm
260886 - ibm lotus_sametime Cross-site scripting (XSS) vulnerability in the WebRunMenuFrame page in the online meeting center template in IBM Lotus Sametime before 8.0 allows remote attackers to inject arbitrary web script or H… CWE-79
Cross-site Scripting
CVE-2007-6295 2017-08-8 10:29 2007-12-11 Show GitHub Exploit DB Packet Storm
260887 - drupal shoutbox Cross-site scripting (XSS) vulnerability in the Shoutbox module for Drupal 5.x before Shoutbox 5.x-1.1 allows remote authenticated users to inject arbitrary web script or HTML via Shoutbox block mess… CWE-79
Cross-site Scripting
CVE-2007-6298 2017-08-8 10:29 2007-12-11 Show GitHub Exploit DB Packet Storm
260888 - drupal drupal Multiple SQL injection vulnerabilities in Drupal and vbDrupal 4.7.x before 4.7.9 and 5.x before 5.4 allow remote attackers to execute arbitrary SQL commands via modules that pass input to the taxonom… CWE-89
CWE-20
SQL Injection
 Improper Input Validation 
CVE-2007-6299 2017-08-8 10:29 2007-12-11 Show GitHub Exploit DB Packet Storm
260889 - clam_anti-virus clamav Off-by-one error in ClamAV before 0.92 allows remote attackers to execute arbitrary code via a crafted MS-ZIP compressed CAB file. CWE-189
CWE-119
Numeric Errors
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2007-6336 2017-08-8 10:29 2007-12-20 Show GitHub Exploit DB Packet Storm
260890 - akamai_technologies download_manager The Akamai Download Manager (aka DLM or dlmanager) ActiveX control (DownloadManagerV2.ocx) before 2.2.3.5 allows remote attackers to force the download and execution of arbitrary code via unspecified… CWE-94
Code Injection
CVE-2007-6339 2017-08-8 10:29 2008-05-2 Show GitHub Exploit DB Packet Storm