Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 19, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193711 6.9 警告 マイクロソフト - Microsoft Visual Studio における権限昇格の脆弱性 CWE-Other
その他
CVE-2012-0008 2012-03-19 15:27 2012-03-13 Show GitHub Exploit DB Packet Storm
193712 4.3 警告 マイクロソフト - Microsoft Windows Server 2008 および Windows 7 の RDP サービスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0152 2012-03-19 15:27 2012-03-13 Show GitHub Exploit DB Packet Storm
193713 4.3 警告 マイクロソフト - 複数の Microsoft Windows 製品の DirectWrite におけるサービス運用妨害 (アプリケーションハング) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0156 2012-03-19 15:26 2012-03-13 Show GitHub Exploit DB Packet Storm
193714 7.2 危険 マイクロソフト - 複数の Microsoft Windows 製品の win32k.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0157 2012-03-19 15:25 2012-03-13 Show GitHub Exploit DB Packet Storm
193715 5 警告 マイクロソフト - Microsoft Windows Server 2003 および 2008 の DNS サーバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0006 2012-03-19 15:24 2012-03-13 Show GitHub Exploit DB Packet Storm
193716 10 危険 ACCESS - Android用 NetFront Life Browser アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1485 2012-03-19 14:17 2012-03-15 Show GitHub Exploit DB Packet Storm
193717 10 危険 WaliSMS - Android用 WaliSMS CN アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1484 2012-03-19 14:16 2012-03-15 Show GitHub Exploit DB Packet Storm
193718 10 危険 Zhou Bo - Android用 Message Forwarder アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1483 2012-03-19 14:15 2012-03-15 Show GitHub Exploit DB Packet Storm
193719 10 危険 CooTek - Android 用 TouchPal Contacts アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1482 2012-03-19 14:09 2012-03-15 Show GitHub Exploit DB Packet Storm
193720 10 危険 Kashif Masud - Android 用 Textdroid アプリケーションにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1481 2012-03-19 14:06 2012-03-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 19, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1981 6.5 MEDIUM
Network
ilias ilias ILIAS (2013-09-12 release) contains a medium-criticality Directory Traversal local file inclusion vulnerability in the ScormAicc module. An attacker with a privileged account, typically holding the t… NVD-CWE-Other
CVE-2023-45867 2024-09-13 00:35 2023-10-27 Show GitHub Exploit DB Packet Storm
1982 7.5 HIGH
Network
linecorp line An issue in Anglaise Company Anglaise.Company v.13.6.1 allows a remote attacker to obtain sensitive information via crafted GET request. NVD-CWE-noinfo
CVE-2023-38845 2024-09-13 00:35 2023-10-26 Show GitHub Exploit DB Packet Storm
1983 7.8 HIGH
Local
hp print_and_scan_doctor HP Print and Scan Doctor for Windows may potentially be vulnerable to escalation of privilege. HP is releasing software updates to mitigate the potential vulnerability. NVD-CWE-noinfo
CVE-2023-5671 2024-09-13 00:35 2023-10-26 Show GitHub Exploit DB Packet Storm
1984 9.8 CRITICAL
Network
dromara sa-token An issue in Dromara SaToken version 1.36.0 and before allows a remote attacker to escalate privileges via a crafted payload to the URL. NVD-CWE-noinfo
CVE-2023-44794 2024-09-13 00:35 2023-10-26 Show GitHub Exploit DB Packet Storm
1985 7.8 HIGH
Local
edneville please please (aka pleaser) through 0.5.4 allows privilege escalation through the TIOCSTI and/or TIOCLINUX ioctl. (If both TIOCSTI and TIOCLINUX are disabled, this cannot be exploited.) NVD-CWE-noinfo
CVE-2023-46277 2024-09-13 00:35 2023-10-20 Show GitHub Exploit DB Packet Storm
1986 6.5 MEDIUM
Network
facebook react-devtools The React Developer Tools extension registers a message listener with window.addEventListener('message', <listener>) in a content script that is accessible to any webpage that is active in the browse… NVD-CWE-noinfo
CVE-2023-5654 2024-09-13 00:35 2023-10-20 Show GitHub Exploit DB Packet Storm
1987 - data_general
sgi
sun
hp
debian
ibm
bsdi
dg_ux
irix
sunos
hp-ux
debian_linux
solaris
aix
bsd_os
Buffer overflow in xlock program allows local users to execute commands as root. NVD-CWE-Other
CVE-1999-0038 2024-09-13 00:35 1997-04-26 Show GitHub Exploit DB Packet Storm
1988 6.5 MEDIUM
Network
hyperview geoportal_toolkit HyperView Geoportal Toolkit in versions lower than 8.5.0 does not restrict cross-domain requests when fetching remote content pointed by one of GET request parameters. An unauthenticated remote attac… NVD-CWE-Other
CVE-2024-6449 2024-09-13 00:32 2024-08-28 Show GitHub Exploit DB Packet Storm
1989 6.3 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: filelock: Remove locks reliably when fcntl/close race is detected When fcntl_setlk() races with close(), it removes the created l… CWE-416
 Use After Free
CVE-2024-41012 2024-09-13 00:28 2024-07-23 Show GitHub Exploit DB Packet Storm
1990 - - - Improper Input Validation vulnerability of Authenticated User in Progress LoadMaster allows OS Command Injection.This issue affects: ?Product Affected Versions LoadMaster From 7.… CWE-20
 Improper Input Validation 
CVE-2024-6658 2024-09-13 00:18 2024-09-13 Show GitHub Exploit DB Packet Storm