Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193591 10 危険 mojolicious - Mojolicious の MojoX::Dispatcher::Static の実装における脆弱性 CWE-noinfo
情報不足
CVE-2009-5074 2012-03-27 18:42 2011-05-2 Show GitHub Exploit DB Packet Storm
193592 4 警告 IBM - IBM TDS におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-5073 2012-03-27 18:42 2011-04-11 Show GitHub Exploit DB Packet Storm
193593 4 警告 IBM - IBM TDS の ldap_explode_dn 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-5072 2012-03-27 18:42 2011-04-11 Show GitHub Exploit DB Packet Storm
193594 10 危険 ヒューレット・パッカード - Palm Pre WebOS における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-5071 2012-03-27 18:42 2011-04-19 Show GitHub Exploit DB Packet Storm
193595 4.3 警告 khalid baheyeldin - Drupal 用の Flag Content モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-5096 2012-03-27 18:42 2009-10-21 Show GitHub Exploit DB Packet Storm
193596 5 警告 PNG Development Group - libpng の pngwutil.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-5063 2012-03-27 18:42 2011-08-31 Show GitHub Exploit DB Packet Storm
193597 3.5 注意 IBM - IBM Lotus Quickr for Lotus Domino におけるサービス運用妨害 (DoS) 状態となる脆弱性 CWE-399
リソース管理の問題
CVE-2009-5062 2012-03-27 18:42 2011-03-22 Show GitHub Exploit DB Packet Storm
193598 2.1 注意 IBM - IBM Lotus Quickr for Lotus Domino におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-5061 2012-03-27 18:42 2011-03-22 Show GitHub Exploit DB Packet Storm
193599 3.5 注意 IBM - IBM Lotus Quickr for Lotus Domino におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-5060 2012-03-27 18:42 2011-03-22 Show GitHub Exploit DB Packet Storm
193600 3.5 注意 IBM - IBM Lotus Quickr for Lotus Domino におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-5059 2012-03-27 18:42 2011-03-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1741 7.0 HIGH
Local
x.org
redhat
x_server
enterprise_linux
A use-after-free flaw was found in xorg-x11-server-Xvfb. This issue occurs in Xvfb with a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Za… CWE-416
 Use After Free
CVE-2023-5574 2024-09-17 02:16 2023-10-26 Show GitHub Exploit DB Packet Storm
1742 - - - Untrusted pointer dereference in UEFI firmware for some Intel(R) reference processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-822
 Untrusted Pointer Dereference
CVE-2023-42772 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1743 - - - A race condition in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-362
Race Condition
CVE-2023-41833 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1744 - - - Out-of-bounds read in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access. CWE-125
Out-of-bounds Read
CVE-2023-25546 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1745 - - - NULL pointer dereference in the UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-395
 Use of NullPointerException Catch to Detect NULL Pointer Dereference
CVE-2023-23904 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1746 - - - Out-of-bounds write in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-787
 Out-of-bounds Write
CVE-2023-22351 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1747 6.4 MEDIUM
Physics
opensc_project
redhat
opensc
enterprise_linux
Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2023-40661 2024-09-17 02:15 2023-11-7 Show GitHub Exploit DB Packet Storm
1748 6.6 MEDIUM
Physics
opensc_project
redhat
opensc
enterprise_linux
A flaw was found in OpenSC packages that allow a potential PIN bypass. When a token/card is authenticated by one process, it can perform cryptographic operations in other processes when an empty zero… CWE-287
Improper Authentication
CVE-2023-40660 2024-09-17 02:15 2023-11-7 Show GitHub Exploit DB Packet Storm
1749 6.5 MEDIUM
Network
libtiff
fedoraproject
redhat
netapp
libtiff
fedora
enterprise_linux
active_iq_unified_manager
LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which … CWE-190
 Integer Overflow or Wraparound
CVE-2023-40745 2024-09-17 02:15 2023-10-6 Show GitHub Exploit DB Packet Storm
1750 7.7 HIGH
Network
mepsan stawiz_usc\+\+ A vulnerability in MEPSAN's USC+ before version 3.0 has a weakness in login function which lets attackers to generate high privileged accounts passwords. CWE-305
 Authentication Bypass by Primary Weakness
CVE-2021-45031 2024-09-17 02:15 2022-03-31 Show GitHub Exploit DB Packet Storm