Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192941 7.2 危険 Cobbler project - Cobbler における詳細不明な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4512 2012-03-27 18:42 2010-04-23 Show GitHub Exploit DB Packet Storm
192942 10 危険 シックス・アパート株式会社 - Movable Type における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2010-4511 2012-03-27 18:42 2010-12-9 Show GitHub Exploit DB Packet Storm
192943 10 危険 シックス・アパート株式会社 - Movable Type における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2010-4509 2012-03-27 18:42 2010-12-9 Show GitHub Exploit DB Packet Storm
192944 10 危険 Mozilla Foundation - Mozilla Firefox の WebSockets 実装における脆弱性 CWE-noinfo
情報不足
CVE-2010-4508 2012-03-27 18:42 2010-12-9 Show GitHub Exploit DB Packet Storm
192945 9.3 危険 clear - ClearSpot の iSpot における管理者の認証をクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-4507 2012-03-27 18:42 2010-12-30 Show GitHub Exploit DB Packet Storm
192946 6.8 警告 injader - Injader の login.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4505 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
192947 4.3 警告 Intelliants - eSyndiCat Directory におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4504 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
192948 7.5 危険 aigaion - Aigaion の indexlight.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4503 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
192949 7.2 危険 CA Technologies - CA Internet Security Suite Plus の KmxSbx.sys における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-4502 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
192950 6.8 警告 mrcgiguy - MCG FreeTicket の contact.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4500 2012-03-27 18:42 2010-12-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2231 - - - In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Disable preemption while updating GPU stats We forgot to disable preemption around the write_seqcount_begin/end() pair w… - CVE-2024-46699 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2232 - - - In the Linux kernel, the following vulnerability has been resolved: video/aperture: optionally match the device in sysfb_disable() In aperture_remove_conflicting_pci_devices(), we currently only ca… - CVE-2024-46698 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2233 - - - In the Linux kernel, the following vulnerability has been resolved: nfsd: fix potential UAF in nfsd4_cb_getattr_release Once we drop the delegation reference, the fields embedded in it are no longe… - CVE-2024-46696 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2234 - - - In the Linux kernel, the following vulnerability has been resolved: soc: qcom: pmic_glink: Fix race during initialization As pointed out by Stephen Boyd it is possible that during initialization of… - CVE-2024-46693 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2235 - - - In the Linux kernel, the following vulnerability has been resolved: firmware: qcom: scm: Mark get_wq_ctx() as atomic call Currently get_wq_ctx() is wrongly configured as a standard call. When two S… - CVE-2024-46692 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2236 - - - In the Linux kernel, the following vulnerability has been resolved: gtp: fix a potential NULL pointer dereference When sockfd_lookup() fails, gtp_encap_enable_socket() returns a NULL pointer, but i… - CVE-2024-46677 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2237 - - - In the Linux kernel, the following vulnerability has been resolved: usb: dwc3: st: fix probed platform device ref count on probe error path The probe function never performs any paltform device all… - CVE-2024-46674 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2238 - - - In the Linux kernel, the following vulnerability has been resolved: scsi: aacraid: Fix double-free on probe failure aac_probe_one() calls hardware-specific init functions through the aac_driver_ide… - CVE-2024-46673 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2239 - - - In the Linux kernel, the following vulnerability has been resolved: usb: typec: ucsi: Move unregister out of atomic section Commit '9329933699b3 ("soc: qcom: pmic_glink: Make client-lock non-sleepi… - CVE-2024-46691 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2240 - - - In the Linux kernel, the following vulnerability has been resolved: drm/xe: prevent UAF around preempt fence The fence lock is part of the queue, therefore in the current design anything locking th… - CVE-2024-46683 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm