Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193371 6.9 警告 Bernhard Wymann - TORCS の torcs などのスクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3384 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
193372 6.9 警告 TeamSpeak Systems GmbH - TeamSpeak の teamspeak スクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3383 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
193373 6.9 警告 uoregon - TAU の tauex における権限を取得される脆弱性 CWE-DesignError
CVE-2010-3382 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
193374 6.9 警告 alex launi - Tangerine の tangerine スクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3381 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
193375 6.9 警告 Lawrence Livermore National Laboratory (LLNL) - SLURM の init.d/slurm スクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3380 2012-03-27 18:42 2010-09-29 Show GitHub Exploit DB Packet Storm
193376 6.9 警告 scilab - Scilab の scilab スクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3378 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
193377 6.9 警告 salome-platform - SALOME の runSalome スクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3377 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
193378 6.9 警告 CERN - ROOT の proofserv などのスクリプトにおける権限を取得される脆弱性 CWE-DesignError
CVE-2010-3376 2012-03-27 18:42 2010-10-20 Show GitHub Exploit DB Packet Storm
193379 6.9 警告 ノキア - Qt Creator における権限を取得される脆弱性 CWE-DesignError
CVE-2010-3374 2012-03-27 18:42 2010-10-4 Show GitHub Exploit DB Packet Storm
193380 6.9 警告 nordugrid - NorduGrid ARC における権限を取得される脆弱性 CWE-Other
その他
CVE-2010-3372 2012-03-27 18:42 2010-10-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1891 5.3 MEDIUM
Network
samba
fedoraproject
redhat
debian
samba
fedora
enterprise_linux
debian_linux
A Type Confusion vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets, one encoded data structure is a key-value style dictionary where the k… CWE-843
Type Confusion
CVE-2023-34967 2024-09-16 22:15 2023-07-21 Show GitHub Exploit DB Packet Storm
1892 7.5 HIGH
Network
samba
fedoraproject
redhat
debian
samba
fedora
enterprise_linux
debian_linux
An infinite loop vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets sent by the client, the core unmarshalling function sl_unpack_loop() di… CWE-835
 Loop with Unreachable Exit Condition ('Infinite Loop')
CVE-2023-34966 2024-09-16 22:15 2023-07-21 Show GitHub Exploit DB Packet Storm
1893 5.5 MEDIUM
Local
adobe premiere_pro Premiere Pro versions 24.5, 23.6.8 and earlier are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypas… CWE-416
 Use After Free
CVE-2024-39385 2024-09-16 22:12 2024-09-13 Show GitHub Exploit DB Packet Storm
1894 7.8 HIGH
Local
adobe premiere_pro Premiere Pro versions 24.5, 23.6.8 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of t… CWE-787
 Out-of-bounds Write
CVE-2024-39384 2024-09-16 22:01 2024-09-13 Show GitHub Exploit DB Packet Storm
1895 7.8 HIGH
Local
qnap qts
quts_hero
An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow local network users to execute commands via unspe… CWE-78
CWE-77
OS Command 
Command Injection
CVE-2024-38641 2024-09-16 21:35 2024-09-7 Show GitHub Exploit DB Packet Storm
1896 7.8 HIGH
Local
qnap qumagie An improper certificate validation vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow local network users to compromise the security of the system via unsp… CWE-295
Improper Certificate Validation 
CVE-2024-38642 2024-09-16 21:33 2024-09-7 Show GitHub Exploit DB Packet Storm
1897 5.4 MEDIUM
Network
qnap download_station A cross-site scripting (XSS) vulnerability has been reported to affect Download Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We ha… CWE-79
Cross-site Scripting
CVE-2024-38640 2024-09-16 21:27 2024-09-7 Show GitHub Exploit DB Packet Storm
1898 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: vsock: fix recursive ->recvmsg calls After a vsock socket has been added to a BPF sockmap, its prot->recvmsg has been replaced wi… CWE-674
 Uncontrolled Recursion
CVE-2024-44996 2024-09-16 21:21 2024-09-5 Show GitHub Exploit DB Packet Storm
1899 5.5 MEDIUM
Local
adobe illustrator Illustrator versions 28.5, 27.9.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to b… CWE-125
Out-of-bounds Read
CVE-2024-34134 2024-09-16 21:15 2024-08-15 Show GitHub Exploit DB Packet Storm
1900 7.7 HIGH
Network
adobe commerce
magento
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could l… CWE-22
Path Traversal
CVE-2024-39406 2024-09-16 21:15 2024-08-14 Show GitHub Exploit DB Packet Storm