Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191001 2.1 注意 Linux - Alpha プラットフォーム上の Linux Kernel の osf_sysinfo 関数における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-2209 2012-06-15 12:12 2012-06-13 Show GitHub Exploit DB Packet Storm
191002 2.1 注意 Linux - Alpha プラットフォーム上の Linux Kernel の osf_getdomainname 関数における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-2208 2012-06-15 12:11 2012-06-13 Show GitHub Exploit DB Packet Storm
191003 4 警告 Linux - Linux Kernel の scan_get_next_rmap_item 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2011-2183 2012-06-15 12:10 2012-06-13 Show GitHub Exploit DB Packet Storm
191004 7.2 危険 Linux - Linux Kernel の ldm_frag_add 関数におけるバッファオーバーフロー攻撃を実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2182 2012-06-15 12:09 2012-06-13 Show GitHub Exploit DB Packet Storm
191005 5 警告 Linux - Linux Kernel の ip_expire 関数におけるサービス運用妨害 (不正なポインタデリファレンス) の脆弱性 CWE-Other
その他
CVE-2011-1927 2012-06-15 12:09 2012-06-13 Show GitHub Exploit DB Packet Storm
191006 5.4 警告 Linux - Linux Kernel のトンネルの実装におけるサービス運用妨害 (OOPS) の脆弱性 CWE-Other
その他
CVE-2011-1768 2012-06-15 12:07 2012-06-13 Show GitHub Exploit DB Packet Storm
191007 5.4 警告 Linux - Linux Kernel の net/ipv4/ip_gre.c におけるサービス運用妨害 (OOPS) の脆弱性 CWE-Other
その他
CVE-2011-1767 2012-06-15 12:06 2012-06-13 Show GitHub Exploit DB Packet Storm
191008 6.2 警告 Linux - ARM プラットフォーム上の Linux Kernel の sys_oabi_semtimedop 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-1759 2012-06-15 12:05 2012-06-13 Show GitHub Exploit DB Packet Storm
191009 5.8 警告 日本電気
Wi-Fi Alliance
- Wi-Fi Protected Setup (WPS) プロトコルにおける PIN 認証を破られる脆弱性 CWE-287
不適切な認証
CVE-2011-5053 2012-06-14 17:30 2012-01-4 Show GitHub Exploit DB Packet Storm
191010 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2012-0159 2012-06-14 17:02 2012-05-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
141 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: core: Prevent USB core invalid event buffer address access This commit addresses an issue where the USB core could acc… Update NVD-CWE-noinfo
CVE-2024-46675 2024-09-21 02:18 2024-09-13 Show GitHub Exploit DB Packet Storm
142 - - - A vulnerability has been found in SourceCodester Best House Rental Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /ajax.php?action=update_accoun… New - CVE-2024-9041 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
143 - - - A vulnerability, which was classified as problematic, was found in code-projects Blood Bank Management System 1.0. This affects an unknown part of the component Password Handler. The manipulation lea… New CWE-313
CVE-2024-9040 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
144 - - - Arc before 2024-08-26 allows remote code execution in JavaScript boosts. Boosts that run JavaScript cannot be shared by default; however, it is possible to create or update a boost using another user… New - CVE-2024-45489 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
145 - - - Improper input validation in /admin/config/save in User-friendly SVN (USVN) before v1.0.12 and below allows administrators to execute arbitrary code via the fields "siteTitle", "siteIco" and "siteLog… New - CVE-2024-37879 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
146 - - - An issue in Pure Data 0.54-0 and fixed in 0.54-1 allows a local attacker to escalate privileges via the set*id () function. New - CVE-2023-47480 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
147 7.5 HIGH
Network
loytec linx-212_firmware
linx-151_firmware
LOYTEC electronics GmbH LINX-212 and LINX-151 devices (all versions) are vulnerable to Incorrect Access Control via registry.xml file. This vulnerability allows remote attackers to disclose sensitive… Update NVD-CWE-Other
CVE-2023-46389 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm
148 7.5 HIGH
Network
loytec linx-212_firmware
linx-151_firmware
LOYTEC electronics GmbH LINX-212 and LINX-151 devices (all versions) are vulnerable to Insecure Permissions via dpal_config.zml file. This vulnerability allows remote attackers to disclose smtp clien… Update CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-46388 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm
149 7.5 HIGH
Network
loytec linx-212_firmware
linx-151_firmware
LOYTEC electronics GmbH LINX-212 and LINX-151 devices (all versions) are vulnerable to Incorrect Access Control via dpal_config.zml file. This vulnerability allows remote attackers to disclose sensit… Update NVD-CWE-Other
CVE-2023-46387 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm
150 7.5 HIGH
Network
loytec linx-212_firmware
linx-151_firmware
LOYTEC electronics GmbH LINX-212 and LINX-151 devices (all versions) are vulnerable to Insecure Permissions via registry.xml file. This vulnerability allows remote attackers to disclose smtp client a… Update CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-46386 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm