Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192931 5 警告 IBM - IBM Lotus Notes Traveler におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4552 2012-03-27 18:42 2009-11-23 Show GitHub Exploit DB Packet Storm
192932 6.2 警告 オラクル - Passlogix v-GO SSPR における任意のプログラムを実行される脆弱性 CWE-310
暗号の問題
CVE-2010-4506 2012-03-27 18:42 2011-02-7 Show GitHub Exploit DB Packet Storm
192933 4.3 警告 TIBCO Software - TIBCO Collaborative Information Manager サーバにおけるセッションをハイジャックされる脆弱性 CWE-Other
その他
CVE-2010-4499 2012-03-27 18:42 2011-01-5 Show GitHub Exploit DB Packet Storm
192934 7.5 危険 TIBCO Software - TIBCO Collaborative Information Manager サーバにおける重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2010-4498 2012-03-27 18:42 2011-01-5 Show GitHub Exploit DB Packet Storm
192935 4.3 警告 TIBCO Software - TIBCO Collaborative Information Manager サーバにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4497 2012-03-27 18:42 2011-01-5 Show GitHub Exploit DB Packet Storm
192936 7.5 危険 TIBCO Software - TIBCO Collaborative Information Manager サーバにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4496 2012-03-27 18:42 2011-01-5 Show GitHub Exploit DB Packet Storm
192937 4.3 警告 jxtended
Joomla!
- Joomla の JXtended Comments コンポーネントにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4516 2012-03-27 18:42 2010-12-9 Show GitHub Exploit DB Packet Storm
192938 4.3 警告 シトリックス・システムズ - Citrix Web Interface におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4515 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
192939 4.3 警告 DNN - DotNetNuke の Install/InstallWizard.aspx におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4514 2012-03-27 18:42 2010-12-9 Show GitHub Exploit DB Packet Storm
192940 4.3 警告 zimplit - Zimplit CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4513 2012-03-27 18:42 2010-12-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 21, 2024, 12:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2081 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: fix hugetlb vs. core-mm PT locking We recently made GUP's common page table walking code to also walk hugetlb VMAs wi… CWE-667
 Improper Locking
CVE-2024-45024 2024-09-14 01:30 2024-09-12 Show GitHub Exploit DB Packet Storm
2082 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: md/raid1: Fix data corruption for degraded array with slow disk read_balance() will avoid reading from slow disks as much as poss… CWE-787
 Out-of-bounds Write
CVE-2024-45023 2024-09-14 01:30 2024-09-12 Show GitHub Exploit DB Packet Storm
2083 3.9 LOW
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in pkcs15-init in OpenSC. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. Insufficient… CWE-908
 Use of Uninitialized Resource
CVE-2024-45618 2024-09-14 01:30 2024-09-4 Show GitHub Exploit DB Packet Storm
2084 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion wpa_supplicant 2.11 sends since 1efdba5fdc2c ("Handle PMKSA flush in t… CWE-476
 NULL Pointer Dereference
CVE-2024-46672 2024-09-14 01:29 2024-09-12 Show GitHub Exploit DB Packet Storm
2085 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: igb: cope with large MAX_SKB_FRAGS Sabrina reports that the igb driver does not cope well with large MAX_SKB_FRAG values: setting… CWE-787
 Out-of-bounds Write
CVE-2024-45030 2024-09-14 01:29 2024-09-12 Show GitHub Exploit DB Packet Storm
2086 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: i2c: tegra: Do not mark ACPI devices as irq safe On ACPI machines, the tegra i2c module encounters an issue due to a mutex being … CWE-667
 Improper Locking
CVE-2024-45029 2024-09-14 01:29 2024-09-12 Show GitHub Exploit DB Packet Storm
2087 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mmc: mmc_test: Fix NULL dereference on allocation failure If the "test->highmem = alloc_pages()" allocation fails then calling __… CWE-476
 NULL Pointer Dereference
CVE-2024-45028 2024-09-14 01:29 2024-09-12 Show GitHub Exploit DB Packet Storm
2088 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: usb: xhci: Check for xhci->interrupters being allocated in xhci_mem_clearup() If xhci_mem_init() fails, it calls into xhci_mem_cl… CWE-459
 Incomplete Cleanup
CVE-2024-45027 2024-09-14 01:29 2024-09-12 Show GitHub Exploit DB Packet Storm
2089 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error recovery leading to data corruption on ESE devices Extent Space Efficient (ESE) or thin provisioned volumes … CWE-787
 Out-of-bounds Write
CVE-2024-45026 2024-09-14 01:29 2024-09-12 Show GitHub Exploit DB Packet Storm
2090 7.8 HIGH
Local
samsung universal_print_driver The Samsung Universal Print Driver for Windows is potentially vulnerable to escalation of privilege allowing the creation of a reverse shell in the tool. This is only applicable for products in the a… NVD-CWE-noinfo
CVE-2024-5760 2024-09-14 01:28 2024-09-12 Show GitHub Exploit DB Packet Storm