Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192091 4.9 警告 IBM - IBM AIX および VIOS の socketpair 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-2192 2012-06-21 15:35 2012-03-2 Show GitHub Exploit DB Packet Storm
192092 4.3 警告 IBM - IBM DB2 の DRDA モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2012-2180 2012-06-21 15:33 2012-03-23 Show GitHub Exploit DB Packet Storm
192093 9.3 危険 IBM - IBM Lotus iNotesr の ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2175 2012-06-21 15:29 2012-05-31 Show GitHub Exploit DB Packet Storm
192094 9.3 危険 IBM - IBM Lotus Notes の URL ハンドラにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-2174 2012-06-21 15:27 2012-06-15 Show GitHub Exploit DB Packet Storm
192095 5 警告 IBM - IBM Security AppScan Source の ODBC ドライバにおける重要な情報を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-2173 2012-06-21 15:25 2012-06-20 Show GitHub Exploit DB Packet Storm
192096 4.3 警告 IBM - IBM WebSphere Application Server における重要なクライアント情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2170 2012-06-21 15:22 2012-05-29 Show GitHub Exploit DB Packet Storm
192097 4.3 警告 IBM - IBM WebSphere Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0720 2012-06-21 15:13 2012-05-29 Show GitHub Exploit DB Packet Storm
192098 2.6 注意 IBM - IBM WebSphere Application Server における X.509 クライアント証明書の認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2012-0717 2012-06-21 15:06 2012-05-29 Show GitHub Exploit DB Packet Storm
192099 4.3 警告 IBM - IBM WebSphere Application Server の管理コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0716 2012-06-21 15:01 2012-05-29 Show GitHub Exploit DB Packet Storm
192100 5 警告 Plugin Newsletter - WordPress 用 Plugin Newsletter プラグインにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-3588 2012-06-21 14:33 2012-06-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1001 9.1 CRITICAL
Network
watchguard authentication_gateway Incorrect Authorization vulnerability in WatchGuard Authentication Gateway (aka Single Sign-On Agent) on Windows allows an attacker with network access to execute restricted management commands. This… CWE-863
 Incorrect Authorization
CVE-2024-6593 2024-10-2 04:37 2024-09-25 Show GitHub Exploit DB Packet Storm
1002 6.7 MEDIUM
Local
linuxfoundation
mediatek
google
yocto
iot_yocto
android
In connectivity system driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User… CWE-787
 Out-of-bounds Write
CVE-2023-32811 2024-10-2 04:35 2023-09-4 Show GitHub Exploit DB Packet Storm
1003 6.5 MEDIUM
Local
linuxfoundation
mediatek
google
linux
yocto
iot_yocto
android
linux_kernel
In imgsys_cmdq, there is a possible use after free due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is… CWE-416
 Use After Free
CVE-2023-20849 2024-10-2 04:35 2023-09-4 Show GitHub Exploit DB Packet Storm
1004 8.8 HIGH
Network
google
debian
fedoraproject
chrome
debian_linux
fedora
Heap buffer overflow in ANGLE in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) CWE-787
 Out-of-bounds Write
CVE-2023-4353 2024-10-2 04:35 2023-08-16 Show GitHub Exploit DB Packet Storm
1005 7.5 HIGH
Network
apache apache-airflow-providers-apache-drill Improper Input Validation vulnerability in Apache Software Foundation Apache Airflow Drill Provider. Apache Airflow Drill Provider is affected by a vulnerability that allows an attacker to pass in m… CWE-20
 Improper Input Validation 
CVE-2023-39553 2024-10-2 04:35 2023-08-11 Show GitHub Exploit DB Packet Storm
1006 9.1 CRITICAL
Network
apache traffic_server Improper Input Validation vulnerability in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: through 9.2.1. CWE-444
HTTP Request Smuggling
CVE-2023-33934 2024-10-2 04:35 2023-08-9 Show GitHub Exploit DB Packet Storm
1007 7.5 HIGH
Network
apache traffic_server Improper input validation vulnerability on the range header in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: through 9.2.1. CWE-20
 Improper Input Validation 
CVE-2022-47185 2024-10-2 04:35 2023-08-9 Show GitHub Exploit DB Packet Storm
1008 4.4 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tcp_metrics: validate source addr length I don't see anything checking that TCP_METRICS_ATTR_SADDR_IPV4 is at least 4 bytes long,… CWE-754
 Improper Check for Unusual or Exceptional Conditions
CVE-2024-42154 2024-10-2 04:32 2024-07-30 Show GitHub Exploit DB Packet Storm
1009 7.5 HIGH
Network
circutor q-smt_firmware An attacker with access to the network where CIRCUTOR Q-SMT is located in its firmware version 1.0.4, could steal the tokens used on the web, since these have no expiration date to access the web app… CWE-613
 Insufficient Session Expiration
CVE-2024-8888 2024-10-2 04:30 2024-09-18 Show GitHub Exploit DB Packet Storm
1010 7.8 HIGH
Local
grafana alloy Unquoted Search Path or Element vulnerability in Grafana Alloy on Windows allows Privilege Escalation from Local User to SYSTEM This issue affects Alloy: before 1.3.3, from 1.4.0-rc.0 through 1.4.0-r… CWE-428
 Unquoted Search Path or Element
CVE-2024-8975 2024-10-2 04:20 2024-09-26 Show GitHub Exploit DB Packet Storm