Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 18, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188311 6.9 警告 STDUtility - STDU Explorer における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-5221 2012-09-10 14:30 2012-09-6 Show GitHub Exploit DB Packet Storm
188312 6.9 警告 NCH Software - MEO Encryption Software における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-5220 2012-09-10 14:28 2012-09-6 Show GitHub Exploit DB Packet Storm
188313 6.9 警告 SmartSoft - SmartFTP における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-5219 2012-09-10 14:27 2012-09-6 Show GitHub Exploit DB Packet Storm
188314 6.9 警告 Dupehunter - Dupehunter における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-5218 2012-09-10 14:25 2012-09-6 Show GitHub Exploit DB Packet Storm
188315 6.9 警告 TuneUp - TuneUp Utilities における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-5217 2012-09-10 14:24 2012-09-6 Show GitHub Exploit DB Packet Storm
188316 6.9 警告 LINDO Systems - LINGO における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-5216 2012-09-10 14:23 2012-09-6 Show GitHub Exploit DB Packet Storm
188317 6.9 警告 SWiSHzone - SWiSH Max3 における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-5215 2012-09-10 14:22 2012-09-6 Show GitHub Exploit DB Packet Storm
188318 6.9 警告 Albelli - Fotobook Editor における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-5214 2012-09-10 14:21 2012-09-6 Show GitHub Exploit DB Packet Storm
188319 6.9 警告 アドビシステムズ - Adobe LiveCycle Designer における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-5213 2012-09-10 14:19 2012-09-6 Show GitHub Exploit DB Packet Storm
188320 6.9 警告 アドビシステムズ - Adobe LiveCycle Designer ES2 における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-5212 2012-09-10 14:18 2012-09-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
31 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ftrace: Fix possible use-after-free issue in ftrace_location() KASAN reports a bug: BUG: KASAN: use-after-free in ftrace_locat… Update CWE-416
 Use After Free
CVE-2024-38588 2024-11-18 00:15 2024-06-19 Show GitHub Exploit DB Packet Storm
32 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: bridge: xmit: make sure we have at least eth header len bytes syzbot triggered an uninit value[1] error in bridge device's x… Update CWE-908
 Use of Uninitialized Resource
CVE-2024-38538 2024-11-18 00:15 2024-06-19 Show GitHub Exploit DB Packet Storm
33 - - - In the Linux kernel, the following vulnerability has been resolved: spi: Fix deadlock when adding SPI controllers on SPI buses Currently we have a global spi_add_lock which we take when adding new … Update - CVE-2021-47469 2024-11-18 00:15 2024-05-22 Show GitHub Exploit DB Packet Storm
34 - - - In the Linux kernel, the following vulnerability has been resolved: Bluetooth: af_bluetooth: Fix deadlock Attemting to do sock_lock on .recvmsg may cause a deadlock as shown bellow, so instead of u… Update - CVE-2024-26886 2024-11-18 00:15 2024-04-17 Show GitHub Exploit DB Packet Storm
35 - - - A flaw was found in GNOME Maps, which is vulnerable to a code injection attack via its service.json configuration file. If the configuration file is malicious, it may execute arbitrary code. New - CVE-2023-43091 2024-11-17 22:15 2024-11-17 Show GitHub Exploit DB Packet Storm
36 7.7 HIGH
Network
- - A flaw was found in kube-controller-manager. This issue occurs when the initial application of a HPA config YAML lacking a .spec.behavior.scaleUp block causes a denial of service due to KCM pods goin… New CWE-20
 Improper Input Validation 
CVE-2024-0793 2024-11-17 20:15 2024-11-17 Show GitHub Exploit DB Packet Storm
37 5.5 MEDIUM
Network
- - A flaw was found in OpenStack. When a user tries to delete a non-existing access rule in it's scope, it deletes other existing access rules which are not associated with any application credentials. New - CVE-2023-6110 2024-11-17 20:15 2024-11-17 Show GitHub Exploit DB Packet Storm
38 7.4 HIGH
Network
- - A flaw was found in Undertow, which incorrectly parses cookies with certain value-delimiting characters in incoming requests. This issue could allow an attacker to construct a cookie value to exfiltr… New CWE-444
HTTP Request Smuggling
CVE-2023-4639 2024-11-17 20:15 2024-11-17 Show GitHub Exploit DB Packet Storm
39 5.9 MEDIUM
Network
- - A script injection vulnerability was found in the Debezium database connector, where it does not properly sanitize some parameters. This flaw allows an attacker to send a malicious request to inject … New CWE-233
 Improper Handling of Parameters
CVE-2023-1419 2024-11-17 20:15 2024-11-17 Show GitHub Exploit DB Packet Storm
40 3.4 LOW
Adjacent
- - A flaw was found in Keycloak. This issue occurs due to improperly enforcing token types when validating signatures locally. This could allow an authenticated attacker to exchange a logout token for a… New CWE-273
 Improper Check for Dropped Privileges
CVE-2023-0657 2024-11-17 20:15 2024-11-17 Show GitHub Exploit DB Packet Storm