Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 27, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191461 6.9 警告 Intuit - Intuit QuickBooks における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-5198 2012-09-10 13:46 2012-09-6 Show GitHub Exploit DB Packet Storm
191462 6.9 警告 Pixia - Pixia における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-5197 2012-09-10 13:44 2012-09-6 Show GitHub Exploit DB Packet Storm
191463 6.9 警告 Dominik Reichl - KeePass Password Safe における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-5196 2012-09-10 13:42 2012-09-6 Show GitHub Exploit DB Packet Storm
191464 6.9 警告 ROXIO - Roxio MyDVD における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-5195 2012-09-10 13:31 2012-09-6 Show GitHub Exploit DB Packet Storm
191465 3.6 注意 X.Org Foundation - X.Org xserver の Render 拡張における任意のメモリを読まれる脆弱性 CWE-20
不適切な入力確認
CVE-2010-4819 2012-09-7 16:51 2010-08-20 Show GitHub Exploit DB Packet Storm
191466 8.5 危険 X.Org Foundation - X.Org xserver の GLX 拡張におけるサービス運用妨害 (サーバクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-4818 2012-09-7 16:51 2011-01-10 Show GitHub Exploit DB Packet Storm
191467 4.3 警告 phpList - phpList の public_html/lists/admin/ におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2741 2012-09-7 16:35 2012-03-21 Show GitHub Exploit DB Packet Storm
191468 7.5 危険 phpList - phpList の public_html/lists/admin における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-2740 2012-09-7 16:35 2012-03-21 Show GitHub Exploit DB Packet Storm
191469 6.8 警告 Wishlist project - Drupal 用 Wishlist モジュールにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-2069 2012-09-7 16:34 2012-03-21 Show GitHub Exploit DB Packet Storm
191470 6.8 警告 ownCloud - ownCloud におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-4753 2012-09-7 16:32 2012-07-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 28, 2024, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
51 - - - In the Linux kernel, the following vulnerability has been resolved: net: Fix icmp host relookup triggering ip_rt_bug arp link failure may trigger ip_rt_bug while xfrm enabled, call trace is: WARNI… New - CVE-2024-56647 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
52 - - - In the Linux kernel, the following vulnerability has been resolved: net: ieee802154: do not leave a dangling sk pointer in ieee802154_create() sock_init_data() attaches the allocated sk object to t… New - CVE-2024-56602 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
53 - - - In the Linux kernel, the following vulnerability has been resolved: net: inet: do not leave a dangling sk pointer in inet_create() sock_init_data() attaches the allocated sk object to the provided … New - CVE-2024-56601 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
54 - - - In the Linux kernel, the following vulnerability has been resolved: ipv6: avoid possible NULL deref in modify_prefix_route() syzbot found a NULL deref [1] in modify_prefix_route(), caused by one fi… New - CVE-2024-56646 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
55 - - - In the Linux kernel, the following vulnerability has been resolved: net/ipv6: release expired exception dst cached in socket Dst objects get leaked in ip6_negative_advice() when this function is ex… New - CVE-2024-56644 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
56 - - - In the Linux kernel, the following vulnerability has been resolved: net: inet6: do not leave a dangling sk pointer in inet6_create() sock_init_data() attaches the allocated sk pointer to the provid… New - CVE-2024-56600 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
57 - - - In the Linux kernel, the following vulnerability has been resolved: jfs: array-index-out-of-bounds fix in dtReadFirst The value of stbl can be sometimes out of bounds due to a bad filesystem. Added… New - CVE-2024-56598 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
58 - - - In the Linux kernel, the following vulnerability has been resolved: jfs: fix shift-out-of-bounds in dbSplit When dmt_budmin is less than zero, it causes errors in the later stages. Added a check to… New - CVE-2024-56597 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
59 - - - In the Linux kernel, the following vulnerability has been resolved: dccp: Fix memory leak in dccp_feat_change_recv If dccp_feat_push_confirm() fails after new value for SP feature was accepted with… New - CVE-2024-56643 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
60 - - - In the Linux kernel, the following vulnerability has been resolved: tipc: Fix use-after-free of kernel socket in cleanup_bearer(). syzkaller reported a use-after-free of UDP kernel socket in cleanu… New - CVE-2024-56642 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm