Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
190851 6.8 警告 アップル - Apple Mac OS X の Alias Manager におけるユーザに悪質なファイルを実行させる脆弱性 - CVE-2007-0740 2012-06-26 15:46 2007-05-24 Show GitHub Exploit DB Packet Storm
190852 9.3 危険 アップル - Apple Mac OS X の ImageIO におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0733 2012-06-26 15:46 2007-03-13 Show GitHub Exploit DB Packet Storm
190853 9.3 危険 アップル - Apple Mac OS X の SMB File Server におけるスタックベースのバッファオーバーフローの脆弱性 - CVE-2007-0731 2012-06-26 15:46 2007-03-13 Show GitHub Exploit DB Packet Storm
190854 6.8 警告 アップル - Apple Mac OS X の Server Manager における認証を回避される脆弱性 - CVE-2007-0730 2012-06-26 15:46 2007-03-13 Show GitHub Exploit DB Packet Storm
190855 4.4 警告 アップル - Apple Mac OS X におけるファイルを任意のファイルを上書きされる脆弱性 - CVE-2007-0728 2012-06-26 15:46 2007-03-13 Show GitHub Exploit DB Packet Storm
190856 5 警告 アップル - Apple Mac OS X の SSH 鍵生成プロセスにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0726 2012-06-26 15:46 2007-03-13 Show GitHub Exploit DB Packet Storm
190857 8.5 危険 アップル - Apple Mac OS X 用 DS Plug-In の認証機能における root パスワードを変更される脆弱性 - CVE-2007-0723 2012-06-26 15:46 2007-03-13 Show GitHub Exploit DB Packet Storm
190858 6.8 警告 アップル - Apple Mac OS X における整数オーバーフローの脆弱性 - CVE-2007-0722 2012-06-26 15:46 2007-03-13 Show GitHub Exploit DB Packet Storm
190859 6.8 警告 アップル - Apple Mac OS X の diskimages-helper における任意のコードを実行される脆弱性 - CVE-2007-0721 2012-06-26 15:46 2007-03-13 Show GitHub Exploit DB Packet Storm
190860 7.2 危険 Comodo - Comodo Firewall Pro および Comodo Personal Firewall の cmdmon.sys におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2007-0709 2012-06-26 15:46 2007-02-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 5:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
631 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/mgag200: Bind I2C lifetime to DRM device Managed cleanup with devm_add_action_or_reset() will release the I2C adapter when th… Update NVD-CWE-noinfo
CVE-2024-44967 2024-10-4 03:21 2024-09-5 Show GitHub Exploit DB Packet Storm
632 5.4 MEDIUM
Network
dotcamp ultimate_blocks The Ultimate Blocks WordPress plugin before 3.2.2 does not validate and escape some of its block attributes before outputting them back in a page/post where the block is embed, which could allow use… Update CWE-79
Cross-site Scripting
CVE-2024-8536 2024-10-4 03:16 2024-09-30 Show GitHub Exploit DB Packet Storm
633 4.6 MEDIUM
Network
liferay digital_experience_platform
liferay_portal
Account lockout in Liferay Portal 7.2.0 through 7.3.0, and older unsupported versions, and Liferay DXP 7.2 before fix pack 5, and older unsupported versions does not invalidate existing user sessions… Update CWE-384
 Session Fixation
CVE-2023-47798 2024-10-4 03:13 2024-02-8 Show GitHub Exploit DB Packet Storm
634 7.5 HIGH
Adjacent
alpsalpine ilx-f509_firmware Alpine Halo9 DecodeUTF7 Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Al… Update CWE-787
 Out-of-bounds Write
CVE-2024-23935 2024-10-4 03:07 2024-09-28 Show GitHub Exploit DB Packet Storm
635 8.8 HIGH
Adjacent
alpsalpine ilx-f509_firmware Alpine Halo9 prh_l2_sar_data_ind Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Alpine… Update CWE-416
 Use After Free
CVE-2024-23923 2024-10-4 03:07 2024-09-28 Show GitHub Exploit DB Packet Storm
636 6.8 MEDIUM
Physics
alpsalpine ilx-f509_firmware Alpine Halo9 UPDM_wemCmdUpdFSpeDecomp Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations… Update CWE-78
OS Command 
CVE-2024-23961 2024-10-4 03:06 2024-09-28 Show GitHub Exploit DB Packet Storm
637 4.6 MEDIUM
Physics
alpsalpine ilx-f509_firmware Alpine Halo9 Improper Verification of Cryptographic Signature Vulnerability. This vulnerability allows physically present attackers to bypass signature validation mechanism on affected installations … Update CWE-347
 Improper Verification of Cryptographic Signature
CVE-2024-23960 2024-10-4 03:06 2024-09-28 Show GitHub Exploit DB Packet Storm
638 6.8 MEDIUM
Physics
alpsalpine ilx-f509_firmware Alpine Halo9 UPDM_wemCmdCreatSHA256Hash Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installatio… Update CWE-78
OS Command 
CVE-2024-23924 2024-10-4 03:06 2024-09-28 Show GitHub Exploit DB Packet Storm
639 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tick/broadcast: Move per CPU pointer access into the atomic section The recent fix for making the take over of the broadcast time… Update NVD-CWE-noinfo
CVE-2024-44968 2024-10-4 03:04 2024-09-5 Show GitHub Exploit DB Packet Storm
640 7.4 HIGH
Adjacent
cisco ios_xr A vulnerability in the handling of specific Ethernet frames by Cisco IOS XR Software for various Cisco Network Convergence System (NCS) platforms could allow an unauthenticated, adjacent attacker to … Update NVD-CWE-noinfo
CVE-2024-20317 2024-10-4 02:58 2024-09-12 Show GitHub Exploit DB Packet Storm