Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
210141 9.3 危険 OpenOffice.org Project
レッドハット
- OpenOffice.org の GIFLZWDecompressor::GIFLZWDecompressor 関数におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2950 2010-03-5 10:32 2010-02-12 Show GitHub Exploit DB Packet Storm
210142 9.3 危険 OpenOffice.org Project
レッドハット
- OpenOffice.org の XPMReader::ReadXPM 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-2949 2010-03-5 10:32 2010-02-12 Show GitHub Exploit DB Packet Storm
210143 4.3 警告 アドビシステムズ - Adobe BlazeDS における重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2009-3960 2010-03-5 10:32 2010-02-11 Show GitHub Exploit DB Packet Storm
210144 6.8 警告 Linux
レッドハット
- KVM の pit_ioport_read 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-16
環境設定
CVE-2010-0309 2010-03-4 13:41 2010-02-9 Show GitHub Exploit DB Packet Storm
210145 4.1 警告 Linux
レッドハット
- KVM の x86 エミュレータにおける権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0306 2010-03-4 13:41 2010-02-9 Show GitHub Exploit DB Packet Storm
210146 5 警告 レッドハット
リアルネットワークス
- RealNetworks HelixPlayer および RealPlayer におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0417 2010-03-4 13:40 2010-02-18 Show GitHub Exploit DB Packet Storm
210147 7.5 危険 レッドハット
リアルネットワークス
- RealNetworks HelixPlayer および RealPlayer の Unescape 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0416 2010-03-4 13:40 2010-02-18 Show GitHub Exploit DB Packet Storm
210148 9.3 危険 マイクロソフト - Microsoft Windows の Microsoft Paint における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0028 2010-03-3 11:54 2010-02-9 Show GitHub Exploit DB Packet Storm
210149 7.2 危険 マイクロソフト - Microsoft Windows の kernel における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-0233 2010-03-3 11:54 2010-02-9 Show GitHub Exploit DB Packet Storm
210150 6.3 警告 マイクロソフト - Microsoft Windows の KDC におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-0035 2010-03-3 11:54 2010-02-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 31, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 9.9 CRITICAL
Network
- - A vulnerability in the REST API of Cisco Meeting Management could allow a remote, authenticated attacker with low privileges to elevate privileges to administrator on an affected device. This vuln… Update CWE-274
 Improper Handling of Insufficient Privileges
CVE-2025-20156 2025-01-30 01:15 2025-01-23 Show GitHub Exploit DB Packet Storm
152 9.8 CRITICAL
Network
openimageio openimageio OpenImageIO v3.1.0.0dev was discovered to contain a heap overflow via the component OpenImageIO_v3_1_0::farmhash::inlined::Fetch64(char const*). Update CWE-787
 Out-of-bounds Write
CVE-2024-55192 2025-01-30 00:36 2025-01-24 Show GitHub Exploit DB Packet Storm
153 9.8 CRITICAL
Network
openimageio openimageio OpenImageIO v3.1.0.0dev was discovered to contain a segmentation violation via the component /OpenImageIO/string_view.h. Update NVD-CWE-Other
CVE-2024-55193 2025-01-30 00:27 2025-01-24 Show GitHub Exploit DB Packet Storm
154 9.8 CRITICAL
Network
openimageio openimageio OpenImageIO v3.1.0.0dev was discovered to contain a heap overflow via the component /OpenImageIO/fmath.h. Update CWE-787
 Out-of-bounds Write
CVE-2024-55194 2025-01-30 00:19 2025-01-24 Show GitHub Exploit DB Packet Storm
155 - - - An issue in the reset password interface of ruoyi v4.8.0 allows attackers with Admin privileges to cause a Denial of Service (DoS) by duplicating the login name of the account. New - CVE-2024-57439 2025-01-30 00:15 2025-01-30 Show GitHub Exploit DB Packet Storm
156 - - - Insecure permissions in RuoYi v4.8.0 allows authenticated attackers to escalate privileges by assigning themselves higher level roles. New - CVE-2024-57438 2025-01-30 00:15 2025-01-30 Show GitHub Exploit DB Packet Storm
157 - - - RuoYi v4.8.0 was discovered to contain a SQL injection vulnerability via the orderby parameter at /monitor/online/list. New - CVE-2024-57437 2025-01-30 00:15 2025-01-30 Show GitHub Exploit DB Packet Storm
158 - - - RuoYi v4.8.0 was discovered to allow unauthorized attackers to view the session ID of the admin in the system monitoring. This issue can allow attackers to impersonate Admin users via using a crafted… New - CVE-2024-57436 2025-01-30 00:15 2025-01-30 Show GitHub Exploit DB Packet Storm
159 - - - Use after free in DevTools in Google Chrome prior to 132.0.6834.159 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension. (Chromium security severity: Mediu… New CWE-416
 Use After Free
CVE-2025-0762 2025-01-30 00:15 2025-01-29 Show GitHub Exploit DB Packet Storm
160 - - - The Competition Form WordPress plugin through 2.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used again… New - CVE-2024-12749 2025-01-30 00:15 2025-01-29 Show GitHub Exploit DB Packet Storm