Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192091 4.9 警告 IBM - IBM AIX および VIOS の socketpair 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-2192 2012-06-21 15:35 2012-03-2 Show GitHub Exploit DB Packet Storm
192092 4.3 警告 IBM - IBM DB2 の DRDA モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2012-2180 2012-06-21 15:33 2012-03-23 Show GitHub Exploit DB Packet Storm
192093 9.3 危険 IBM - IBM Lotus iNotesr の ActiveX コントロールにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2175 2012-06-21 15:29 2012-05-31 Show GitHub Exploit DB Packet Storm
192094 9.3 危険 IBM - IBM Lotus Notes の URL ハンドラにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-2174 2012-06-21 15:27 2012-06-15 Show GitHub Exploit DB Packet Storm
192095 5 警告 IBM - IBM Security AppScan Source の ODBC ドライバにおける重要な情報を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2012-2173 2012-06-21 15:25 2012-06-20 Show GitHub Exploit DB Packet Storm
192096 4.3 警告 IBM - IBM WebSphere Application Server における重要なクライアント情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2170 2012-06-21 15:22 2012-05-29 Show GitHub Exploit DB Packet Storm
192097 4.3 警告 IBM - IBM WebSphere Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0720 2012-06-21 15:13 2012-05-29 Show GitHub Exploit DB Packet Storm
192098 2.6 注意 IBM - IBM WebSphere Application Server における X.509 クライアント証明書の認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2012-0717 2012-06-21 15:06 2012-05-29 Show GitHub Exploit DB Packet Storm
192099 4.3 警告 IBM - IBM WebSphere Application Server の管理コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0716 2012-06-21 15:01 2012-05-29 Show GitHub Exploit DB Packet Storm
192100 5 警告 Plugin Newsletter - WordPress 用 Plugin Newsletter プラグインにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2012-3588 2012-06-21 14:33 2012-06-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
971 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ASoC: meson: axg-card: fix 'use-after-free' Buffer 'card->dai_link' is reallocated in 'meson_card_reallocate_links()', so move 'p… CWE-416
 Use After Free
CVE-2024-46849 2024-10-2 22:25 2024-09-27 Show GitHub Exploit DB Packet Storm
972 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: dma-buf: heaps: Fix off-by-one in CMA heap fault handler Until VM_DONTEXPAND was added in commit 1c1914d6e8c6 ("dma-buf: heaps: D… CWE-193
 Off-by-one Error
CVE-2024-46852 2024-10-2 22:23 2024-09-27 Show GitHub Exploit DB Packet Storm
973 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_socket: fix sk refcount leaks We must put 'sk' reference before returning. NVD-CWE-Other
CVE-2024-46855 2024-10-2 22:21 2024-09-27 Show GitHub Exploit DB Packet Storm
974 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix the warning division or modulo by zero Checks the partition mode and returns an error for an invalid mode. CWE-369
 Divide By Zero
CVE-2024-46806 2024-10-2 22:17 2024-09-27 Show GitHub Exploit DB Packet Storm
975 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: fix the waring dereferencing hive Check the amdgpu_hive_info *hive that maybe is NULL. CWE-476
 NULL Pointer Dereference
CVE-2024-46805 2024-10-2 21:58 2024-09-27 Show GitHub Exploit DB Packet Storm
976 9.8 CRITICAL
Network
code-projects blood_bank_system A vulnerability was found in code-projects Blood Bank System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /forgot.php. The manipulation of the argument u… CWE-89
SQL Injection
CVE-2024-9327 2024-10-2 21:57 2024-09-29 Show GitHub Exploit DB Packet Storm
977 9.8 CRITICAL
Network
- - An unauthenticated remote attacker who is aware of a MQTT topic name can send and receive messages, including GET/SET configuration commands, reboot commands and firmware updates. CWE-306
Missing Authentication for Critical Function
CVE-2023-1083 2024-10-2 15:15 2024-04-9 Show GitHub Exploit DB Packet Storm
978 5.3 MEDIUM
Local
wago compact_controller_100_firmware
edge_controller_firmware
pfc100_firmware
pfc200_firmware
touch_panel_600_advanced_firmware
touch_panel_600_marine_firmware
touch_panel_600_standard_f…
Wago web-based management of multiple products has a vulnerability which allows an local authenticated attacker to change the passwords of other non-admin users and thus to escalate non-root privile… CWE-863
 Incorrect Authorization
CVE-2023-3379 2024-10-2 15:15 2023-11-20 Show GitHub Exploit DB Packet Storm
979 8.8 HIGH
Network
codesys development_system In CODESYS Development System versions from 3.5.11.20 and before 3.5.19.20 a missing integrity check might allow an unauthenticated remote attacker to manipulate the content of notifications received… CWE-940
 Improper Verification of Source of a Communication Channel
CVE-2023-3663 2024-10-2 15:15 2023-08-3 Show GitHub Exploit DB Packet Storm
980 8.8 HIGH
Network
taphome core_firmware A hidden API exists in TapHome's core platform before version 2023.2 that allows an authenticated, low privileged user to change passwords of other users without any prior knowledge. The attacker may… CWE-863
 Incorrect Authorization
CVE-2023-2759 2024-10-2 15:15 2023-07-17 Show GitHub Exploit DB Packet Storm