Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191021 10 危険 アドビシステムズ - Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-2037 2012-06-13 16:30 2012-06-8 Show GitHub Exploit DB Packet Storm
191022 10 危険 アドビシステムズ - Adobe Flash Player および Adobe AIR における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-2036 2012-06-13 16:29 2012-06-8 Show GitHub Exploit DB Packet Storm
191023 10 危険 アドビシステムズ - Adobe Flash Player および Adobe AIR におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2035 2012-06-13 16:27 2012-06-8 Show GitHub Exploit DB Packet Storm
191024 10 危険 アドビシステムズ - Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-2034 2012-06-13 16:25 2012-06-8 Show GitHub Exploit DB Packet Storm
191025 6.8 警告 アップル - Apple 製品の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0672 2012-06-13 16:22 2012-05-8 Show GitHub Exploit DB Packet Storm
191026 5.1 警告 BMC Software - BMC Identity Management Suite にクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2959 2012-06-13 11:44 2012-06-12 Show GitHub Exploit DB Packet Storm
191027 4.3 警告 ForeScout Technologies - ForeScout CounterACT にクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1825 2012-06-13 11:43 2012-06-11 Show GitHub Exploit DB Packet Storm
191028 6 警告 dotCMS - dotCMS に任意のコードが実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1826 2012-06-12 15:54 2012-05-28 Show GitHub Exploit DB Packet Storm
191029 6.5 警告 CollabNet, Inc. - ScrumWorks Pro に権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2603 2012-06-12 15:51 2012-06-8 Show GitHub Exploit DB Packet Storm
191030 5 警告 Igor Sysoev - nginx における重要な情報を取得される脆弱性 CWE-399
リソース管理の問題
CVE-2012-1180 2012-06-12 15:48 2012-04-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
141 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: core: Prevent USB core invalid event buffer address access This commit addresses an issue where the USB core could acc… Update NVD-CWE-noinfo
CVE-2024-46675 2024-09-21 02:18 2024-09-13 Show GitHub Exploit DB Packet Storm
142 - - - A vulnerability has been found in SourceCodester Best House Rental Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /ajax.php?action=update_accoun… New - CVE-2024-9041 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
143 - - - A vulnerability, which was classified as problematic, was found in code-projects Blood Bank Management System 1.0. This affects an unknown part of the component Password Handler. The manipulation lea… New CWE-313
CVE-2024-9040 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
144 - - - Arc before 2024-08-26 allows remote code execution in JavaScript boosts. Boosts that run JavaScript cannot be shared by default; however, it is possible to create or update a boost using another user… New - CVE-2024-45489 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
145 - - - Improper input validation in /admin/config/save in User-friendly SVN (USVN) before v1.0.12 and below allows administrators to execute arbitrary code via the fields "siteTitle", "siteIco" and "siteLog… New - CVE-2024-37879 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
146 - - - An issue in Pure Data 0.54-0 and fixed in 0.54-1 allows a local attacker to escalate privileges via the set*id () function. New - CVE-2023-47480 2024-09-21 02:15 2024-09-21 Show GitHub Exploit DB Packet Storm
147 7.5 HIGH
Network
loytec linx-212_firmware
linx-151_firmware
LOYTEC electronics GmbH LINX-212 and LINX-151 devices (all versions) are vulnerable to Incorrect Access Control via registry.xml file. This vulnerability allows remote attackers to disclose sensitive… Update NVD-CWE-Other
CVE-2023-46389 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm
148 7.5 HIGH
Network
loytec linx-212_firmware
linx-151_firmware
LOYTEC electronics GmbH LINX-212 and LINX-151 devices (all versions) are vulnerable to Insecure Permissions via dpal_config.zml file. This vulnerability allows remote attackers to disclose smtp clien… Update CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-46388 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm
149 7.5 HIGH
Network
loytec linx-212_firmware
linx-151_firmware
LOYTEC electronics GmbH LINX-212 and LINX-151 devices (all versions) are vulnerable to Incorrect Access Control via dpal_config.zml file. This vulnerability allows remote attackers to disclose sensit… Update NVD-CWE-Other
CVE-2023-46387 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm
150 7.5 HIGH
Network
loytec linx-212_firmware
linx-151_firmware
LOYTEC electronics GmbH LINX-212 and LINX-151 devices (all versions) are vulnerable to Insecure Permissions via registry.xml file. This vulnerability allows remote attackers to disclose smtp client a… Update CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-46386 2024-09-21 02:15 2023-12-1 Show GitHub Exploit DB Packet Storm