Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 19, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189921 5 警告 Kerio Technologies - Kerio MailServer におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2008-0859 2012-09-25 16:59 2008-02-20 Show GitHub Exploit DB Packet Storm
189922 7.5 危険 visnetic
Kerio Technologies
- Kerio MailServer の Visnetic アンチウイルスプラグインにおけるバッファオーバーフローの脆弱性 CWE-94
コード・インジェクション
CVE-2008-0858 2012-09-25 16:59 2008-02-20 Show GitHub Exploit DB Packet Storm
189923 7.5 危険 Mambo Foundation
Joomla!
- Joomla! および Mambo 用の com_salesrep コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-0854 2012-09-25 16:59 2008-02-20 Show GitHub Exploit DB Packet Storm
189924 7.5 危険 Mambo Foundation
Joomla!
- Joomla! および Mambo 用の com_detail コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-0853 2012-09-25 16:59 2008-02-20 Show GitHub Exploit DB Packet Storm
189925 7.5 危険 Mambo Foundation
Joomla!
- Mambo および Joomla! 用の Downloads における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-0849 2012-09-25 16:59 2008-02-20 Show GitHub Exploit DB Packet Storm
189926 7.5 危険 Mambo Foundation
Joomla!
- Joomla! 用の com_profile コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-0846 2012-09-25 16:59 2008-02-20 Show GitHub Exploit DB Packet Storm
189927 7.5 危険 Joomla! - Joomla! 用の PccookBook における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-0844 2012-09-25 16:59 2008-02-20 Show GitHub Exploit DB Packet Storm
189928 7.5 危険 Joomla! - Joomla! 用の Classifier における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-0842 2012-09-25 16:59 2008-02-20 Show GitHub Exploit DB Packet Storm
189929 7.5 危険 Mambo Foundation
Joomla!
- Joomla! および Mambo 用の Giorgio Nordo Ricette における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-0841 2012-09-25 16:59 2008-02-20 Show GitHub Exploit DB Packet Storm
189930 4.3 警告 John Godley
WordPress.org
- WordPress 用の John Godley Search Unleashed プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-0837 2012-09-25 16:59 2008-02-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 20, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
581 - - - An issue in the box_deserialize_string component of openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. Update - CVE-2024-57643 2025-01-17 01:15 2025-01-14 Show GitHub Exploit DB Packet Storm
582 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mm/page_alloc: don't call pfn_to_page() on possibly non-existent PFN in split_large_buddy() In split_large_buddy(), we might call… Update CWE-476
 NULL Pointer Dereference
CVE-2024-57881 2025-01-17 00:20 2025-01-12 Show GitHub Exploit DB Packet Storm
583 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: pltfrm: Dellocate HBA during ufshcd_pltfrm_remove() This will ensure that the scsi host is cleaned up properly using s… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-57872 2025-01-17 00:19 2025-01-12 Show GitHub Exploit DB Packet Storm
584 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: scsi: megaraid_sas: Fix for a potential deadlock This fixes a 'possible circular locking dependency detected' warning CPU0 … Update CWE-667
 Improper Locking
CVE-2024-57807 2025-01-17 00:19 2025-01-11 Show GitHub Exploit DB Packet Storm
585 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: phy: rockchip: samsung-hdptx: Set drvdata before enabling runtime PM In some cases, rk_hdptx_phy_runtime_resume() may be invoked … Update CWE-476
 NULL Pointer Dereference
CVE-2024-57799 2025-01-17 00:19 2025-01-11 Show GitHub Exploit DB Packet Storm
586 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/modes: Avoid divide by zero harder in drm_mode_vrefresh() drm_mode_vrefresh() is trying to avoid divide by zero by checking w… Update CWE-369
 Divide By Zero
CVE-2024-56369 2025-01-17 00:18 2025-01-11 Show GitHub Exploit DB Packet Storm
587 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: Drivers: hv: util: Avoid accessing a ringbuffer not initialized yet If the KVP (or VSS) daemon starts before the VMBus channel's … Update CWE-476
 NULL Pointer Dereference
CVE-2024-55916 2025-01-17 00:18 2025-01-11 Show GitHub Exploit DB Packet Storm
588 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: netfilter: IDLETIMER: Fix for possible ABBA deadlock Deletion of the last rule referencing a given idletimer may happen at the sa… Update CWE-667
 Improper Locking
CVE-2024-54683 2025-01-17 00:18 2025-01-11 Show GitHub Exploit DB Packet Storm
589 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: block: Prevent potential deadlocks in zone write plug error recovery Zone write plugging for handling writes to zones of a zoned … Update CWE-667
 Improper Locking
CVE-2024-55642 2025-01-17 00:18 2025-01-11 Show GitHub Exploit DB Packet Storm
590 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: smb: client: fix TCP timers deadlock after rmmod Commit ef7134c7fc48 ("smb: client: Fix use-after-free of network namespace.") fi… Update CWE-667
 Improper Locking
CVE-2024-54680 2025-01-17 00:17 2025-01-11 Show GitHub Exploit DB Packet Storm