Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
186721 3.7 注意 アップル
サン・マイクロシステムズ
ヒューレット・パッカード
VMware
日立
レッドハット
- 複数の Oracle 製品の Java Runtime Environment における脆弱性 CWE-noinfo
情報不足
CVE-2010-4450 2012-12-18 16:39 2011-02-15 Show GitHub Exploit DB Packet Storm
186722 2.6 注意 アップル
サン・マイクロシステムズ
ヒューレット・パッカード
VMware
日立
レッドハット
- 複数の Oracle 製品の Java Runtime Environment における脆弱性 CWE-noinfo
情報不足
CVE-2010-4448 2012-12-18 16:36 2011-02-15 Show GitHub Exploit DB Packet Storm
186723 4.3 警告 アップル
VMware
サン・マイクロシステムズ
ヒューレット・パッカード
レッドハット
- 複数の Oracle 製品の Java Runtime Environment における脆弱性 CWE-noinfo
情報不足
CVE-2010-4447 2012-12-18 16:34 2011-02-15 Show GitHub Exploit DB Packet Storm
186724 10 危険 アップル
サン・マイクロシステムズ
ヒューレット・パッカード
VMware
日立
レッドハット
- 複数の Oracle 製品の Java Runtime Environment における脆弱性 CWE-noinfo
情報不足
CVE-2010-4469 2012-12-18 16:32 2011-02-15 Show GitHub Exploit DB Packet Storm
186725 4 警告 アップル
サン・マイクロシステムズ
ヒューレット・パッカード
VMware
日立
レッドハット
- 複数の Oracle 製品の Java Runtime Environment における脆弱性 CWE-noinfo
情報不足
CVE-2010-4468 2012-12-18 16:30 2011-02-15 Show GitHub Exploit DB Packet Storm
186726 5 警告 サン・マイクロシステムズ
VMware
ヒューレット・パッカード
レッドハット
- 複数の Oracle 製品の Java Runtime Environment における脆弱性 CWE-noinfo
情報不足
CVE-2010-4466 2012-12-18 16:24 2011-02-15 Show GitHub Exploit DB Packet Storm
186727 2.1 注意 サン・マイクロシステムズ
VMware
- 複数の Oracle 製品の Java DB コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-4474 2012-12-18 12:31 2011-02-15 Show GitHub Exploit DB Packet Storm
186728 5 警告 アップル
サン・マイクロシステムズ
ヒューレット・パッカード
VMware
日立
レッドハット
- 複数の Oracle 製品の Java Runtime Environment における脆弱性 CWE-noinfo
情報不足
CVE-2010-4471 2012-12-18 12:29 2011-02-15 Show GitHub Exploit DB Packet Storm
186729 7.6 危険 アップル
VMware
サン・マイクロシステムズ
ヒューレット・パッカード
レッドハット
- 複数の Oracle 製品の Java Runtime Environment における脆弱性 CWE-noinfo
情報不足
CVE-2010-4467 2012-12-18 12:25 2011-02-15 Show GitHub Exploit DB Packet Storm
186730 10 危険 アップル
VMware
サン・マイクロシステムズ
ヒューレット・パッカード
レッドハット
- 複数の Oracle 製品の Java Runtime Environment における脆弱性 CWE-noinfo
情報不足
CVE-2010-4463 2012-12-18 12:23 2011-02-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 26, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1 7.8 HIGH
Local
- - A use-after-free flaw was found in X.Org and Xwayland. When changing an alarm, the values of the change mask are evaluated one after the other, changing the trigger values as requested, and eventuall… New CWE-416
 Use After Free
CVE-2025-26601 2025-02-26 01:15 2025-02-26 Show GitHub Exploit DB Packet Storm
2 7.8 HIGH
Local
- - A use-after-free flaw was found in X.Org and Xwayland. When a device is removed while still frozen, the events queued for that device remain while the device is freed. Replaying the events will cause… New CWE-416
 Use After Free
CVE-2025-26600 2025-02-26 01:15 2025-02-26 Show GitHub Exploit DB Packet Storm
3 7.8 HIGH
Local
- - An access to an uninitialized pointer flaw was found in X.Org and Xwayland. The function compCheckRedirect() may fail if it cannot allocate the backing pixmap. In that case, compRedirectWindow() will… New CWE-824
 Access of Uninitialized Pointer
CVE-2025-26599 2025-02-26 01:15 2025-02-26 Show GitHub Exploit DB Packet Storm
4 7.8 HIGH
Local
- - An out-of-bounds write flaw was found in X.Org and Xwayland. The function GetBarrierDevice() searches for the pointer device based on its device ID and returns the matching value, or supposedly NULL,… New CWE-787
 Out-of-bounds Write
CVE-2025-26598 2025-02-26 01:15 2025-02-26 Show GitHub Exploit DB Packet Storm
5 7.8 HIGH
Local
- - A buffer overflow flaw was found in X.Org and Xwayland. If XkbChangeTypesOfKey() is called with a 0 group, it will resize the key symbols table to 0 but leave the key actions unchanged. If the same f… New CWE-122
Heap-based Buffer Overflow
CVE-2025-26597 2025-02-26 01:15 2025-02-26 Show GitHub Exploit DB Packet Storm
6 7.8 HIGH
Local
- - A heap overflow flaw was found in X.Org and Xwayland. The computation of the length in XkbSizeKeySyms() differs from what is written in XkbWriteKeySyms(), which may lead to a heap-based buffer overfl… New CWE-122
Heap-based Buffer Overflow
CVE-2025-26596 2025-02-26 01:15 2025-02-26 Show GitHub Exploit DB Packet Storm
7 7.8 HIGH
Local
- - A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The cod… New CWE-121
Stack-based Buffer Overflow
CVE-2025-26595 2025-02-26 01:15 2025-02-26 Show GitHub Exploit DB Packet Storm
8 7.8 HIGH
Local
- - A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed me… New CWE-416
 Use After Free
CVE-2025-26594 2025-02-26 01:15 2025-02-26 Show GitHub Exploit DB Packet Storm
9 - - - GLPI is a free asset and IT management software package. Starting in version 0.72 and prior to version 10.0.18, an anonymous user can disable all the active plugins. Version 10.0.18 contains a patch.… New CWE-285
Improper Authorization
CVE-2025-23024 2025-02-26 01:15 2025-02-26 Show GitHub Exploit DB Packet Storm
10 - - - GLPI is a free asset and IT management software package. In versions prior to 10.0.18, a malicious link can be crafted to perform a reflected XSS attack on the search page. If the anonymous ticket cr… New CWE-79
Cross-site Scripting
CVE-2025-21627 2025-02-26 01:15 2025-02-26 Show GitHub Exploit DB Packet Storm