Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
208551 6.9 警告 マイクロソフト - Microsoft Windows の OpenType Font ドライバにおける権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3957 2011-01-13 16:22 2010-12-14 Show GitHub Exploit DB Packet Storm
208552 9.3 危険 マイクロソフト - Microsoft Windows の OpenType Font ドライバにおける権限昇格の脆弱性 CWE-94
コード・インジェクション
CVE-2010-3956 2011-01-13 16:19 2010-12-14 Show GitHub Exploit DB Packet Storm
208553 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3346 2011-01-13 16:15 2010-12-14 Show GitHub Exploit DB Packet Storm
208554 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3345 2011-01-13 16:11 2010-12-14 Show GitHub Exploit DB Packet Storm
208555 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3343 2011-01-13 15:48 2010-12-14 Show GitHub Exploit DB Packet Storm
208556 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3340 2011-01-13 15:43 2010-12-14 Show GitHub Exploit DB Packet Storm
208557 9.3 危険 リアルネットワークス - RealNetworks RealPlayer の Advanced Audio Coding におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4395 2011-01-12 15:29 2010-12-10 Show GitHub Exploit DB Packet Storm
208558 9.3 危険 リアルネットワークス - RealNetworks RealPlayer の RealPix におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4394 2011-01-12 15:23 2010-12-10 Show GitHub Exploit DB Packet Storm
208559 9.3 危険 レッドハット
リアルネットワークス
- RealNetworks RealPlayer の ImageMap におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4392 2011-01-12 15:21 2010-12-10 Show GitHub Exploit DB Packet Storm
208560 9.3 危険 リアルネットワークス - RealNetworks RealPlayer の RMX ヘッダーにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4391 2011-01-12 15:18 2010-12-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 25, 2025, 4:06 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
4311 - - - A vulnerability was found in 1000 Projects Campaign Management System Platform for Women 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file … - CVE-2025-0533 2025-01-18 06:15 2025-01-18 Show GitHub Exploit DB Packet Storm
4312 6.5 MEDIUM
Network
fortinet fortios A null pointer dereference in FortiOS versions 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0 all versions, 6.4 all versions , 6.2 all versions and 6.0 all versions allows attacker to trigger a denial… CWE-476
 NULL Pointer Dereference
CVE-2023-42786 2025-01-18 05:42 2025-01-14 Show GitHub Exploit DB Packet Storm
4313 6.5 MEDIUM
Network
fortinet fortios A null pointer dereference in FortiOS versions 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0 all versions, 6.4 all versions , 6.2 all versions and 6.0 all versions allows attacker to trigger a denial… CWE-476
 NULL Pointer Dereference
CVE-2023-42785 2025-01-18 05:42 2025-01-14 Show GitHub Exploit DB Packet Storm
4314 7.8 HIGH
Local
microsoft autoupdate Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability NVD-CWE-noinfo
CVE-2025-21360 2025-01-18 05:40 2025-01-15 Show GitHub Exploit DB Packet Storm
4315 7.8 HIGH
Local
microsoft office
outlook
Microsoft Outlook Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2025-21361 2025-01-18 05:39 2025-01-15 Show GitHub Exploit DB Packet Storm
4316 8.4 HIGH
Local
microsoft 365_apps
office
excel
office_online_server
Microsoft Excel Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2025-21362 2025-01-18 05:38 2025-01-15 Show GitHub Exploit DB Packet Storm
4317 7.8 HIGH
Local
adobe substance_3d_stager Substance3D - Stager versions 3.0.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of … CWE-787
 Out-of-bounds Write
CVE-2025-21132 2025-01-18 05:37 2025-01-15 Show GitHub Exploit DB Packet Storm
4318 7.8 HIGH
Local
adobe substance_3d_stager Substance3D - Stager versions 3.0.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of … CWE-787
 Out-of-bounds Write
CVE-2025-21131 2025-01-18 05:37 2025-01-15 Show GitHub Exploit DB Packet Storm
4319 7.8 HIGH
Local
adobe substance_3d_stager Substance3D - Stager versions 3.0.4 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of … CWE-787
 Out-of-bounds Write
CVE-2025-21130 2025-01-18 05:37 2025-01-15 Show GitHub Exploit DB Packet Storm
4320 7.8 HIGH
Local
adobe substance_3d_stager Substance3D - Stager versions 3.0.4 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitati… CWE-787
 Out-of-bounds Write
CVE-2025-21129 2025-01-18 05:37 2025-01-15 Show GitHub Exploit DB Packet Storm