Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193201 7.2 危険 マイクロソフト - Microsoft Windows の 32 ビットプラットフォームにおける権限昇格の脆弱性 CWE-noinfo
情報不足
CVE-2010-3889 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
193202 7.2 危険 マイクロソフト - Microsoft Windows の 32 ビットプラットフォームにおける権限昇格の脆弱性 CWE-noinfo
情報不足
CVE-2010-3888 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
193203 4.3 警告 アップル - Apple の Mac OS X の Limit Mail 機能におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3887 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
193204 4.3 警告 マイクロソフト - Microsoft mshtml.dll の sertIntoTimeoutList 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-3886 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
193205 6.8 警告 CMS Made Simple - CMS Made Simple における管理者パスワードのリセット要求の管理者認証をハイジャックされる脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-3884 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
193206 6.8 警告 CMS Made Simple - CMS Made Simple の Change Group Permissions モジュールにおけるクロスサイトリクエストフォージェリ脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-3883 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
193207 4.3 警告 CMS Made Simple - CMS Made Simple におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3882 2012-03-27 18:42 2010-10-8 Show GitHub Exploit DB Packet Storm
193208 4.3 警告 レッドハット - Red Hat JBoss Enterprise Application Platform の JMX Console におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-3878 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
193209 4.3 警告 Mahara - Mahara の blocktype/groupviews/theme/raw/groupviews.tpl におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3871 2012-03-27 18:42 2010-11-9 Show GitHub Exploit DB Packet Storm
193210 4 警告 レッドハット - RHCS および Dogtag Certificate System における任意の認証番号を生成される脆弱性 CWE-310
暗号の問題
CVE-2010-3869 2012-03-27 18:42 2010-11-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1751 - - - Improper input validation in UEFI firmware error handler for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-20
 Improper Input Validation 
CVE-2024-21829 2024-09-17 02:16 2024-09-17 Show GitHub Exploit DB Packet Storm
1752 - - - Improper input validation in UEFI firmware for some Intel(R) Processors may allow a privileged user to enable information disclosure or denial of service via local access. CWE-20
 Improper Input Validation 
CVE-2024-21781 2024-09-17 02:16 2024-09-17 Show GitHub Exploit DB Packet Storm
1753 - - - Improper conditions check in some Intel(R) Processors with Intel(R) SGX may allow a privileged user to potentially enable information disclosure via local access. CWE-92
CVE-2023-43753 2024-09-17 02:16 2024-09-17 Show GitHub Exploit DB Packet Storm
1754 - - - Improper access control in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-284
Improper Access Control
CVE-2023-43626 2024-09-17 02:16 2024-09-17 Show GitHub Exploit DB Packet Storm
1755 - - - A vulnerability was found in Undertow. This vulnerability impacts a server that supports the wildfly-http-client protocol. Whenever a malicious user opens and closes a connection with the HTTP port o… CWE-400
 Uncontrolled Resource Consumption
CVE-2024-1635 2024-09-17 02:16 2024-02-20 Show GitHub Exploit DB Packet Storm
1756 6.8 MEDIUM
Physics
gnu
redhat
fedoraproject
grub2
enterprise_linux
fedora
An authentication bypass flaw was found in GRUB due to the way that GRUB uses the UUID of a device to search for the configuration file that contains the password hash for the GRUB password protectio… CWE-290
 Authentication Bypass by Spoofing
CVE-2023-4001 2024-09-17 02:16 2024-01-15 Show GitHub Exploit DB Packet Storm
1757 5.9 MEDIUM
Network
systemd_project systemd A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the u… NVD-CWE-Other
CVE-2023-7008 2024-09-17 02:16 2023-12-23 Show GitHub Exploit DB Packet Storm
1758 7.8 HIGH
Local
redhat
fedoraproject
ansible
extra_packages_for_enterprise_linux
fedora
ansible_automation_platform
ansible_developer
ansible_inside
A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use… NVD-CWE-Other
CVE-2023-5764 2024-09-17 02:16 2023-12-13 Show GitHub Exploit DB Packet Storm
1759 3.8 LOW
Physics
opensc_project
redhat
fedoraproject
opensc
enterprise_linux
fedora
An out-of-bounds read vulnerability was found in OpenSC packages within the MyEID driver when handling symmetric key encryption. Exploiting this flaw requires an attacker to have physical access to t… CWE-125
Out-of-bounds Read
CVE-2023-4535 2024-09-17 02:16 2023-11-7 Show GitHub Exploit DB Packet Storm
1760 7.0 HIGH
Local
x.org
redhat
x_server
enterprise_linux
A use-after-free flaw was found in xorg-x11-server-Xvfb. This issue occurs in Xvfb with a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Za… CWE-416
 Use After Free
CVE-2023-5574 2024-09-17 02:16 2023-10-26 Show GitHub Exploit DB Packet Storm