Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 13, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193721 6.8 警告 LuraTech - LuraWave JP2 Browser Plug-In におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0978 2012-02-7 16:13 2012-02-2 Show GitHub Exploit DB Packet Storm
193722 9.3 危険 LuraTech - LuraWave JP2 ActiveX Control におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0977 2012-02-7 16:12 2012-02-2 Show GitHub Exploit DB Packet Storm
193723 2.1 注意 SilverStripe - SilverStripe の admin/EditForm におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0976 2012-02-7 16:10 2012-02-2 Show GitHub Exploit DB Packet Storm
193724 4.3 警告 Clixint Technologies - Image Hosting Script DPI の misc.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0975 2012-02-7 16:00 2012-02-2 Show GitHub Exploit DB Packet Storm
193725 7.8 危険 FreeBSD
NetBSD
- 複数の BSD-based オペレーティングシステムにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2393 2012-02-7 15:51 2012-02-2 Show GitHub Exploit DB Packet Storm
193726 5 警告 Linux - Linux kernel におけるネットワーク盗聴を検出される脆弱性 CWE-200
情報漏えい
CVE-2010-4563 2012-02-7 15:50 2012-02-2 Show GitHub Exploit DB Packet Storm
193727 4.3 警告 マイクロソフト - Microsoft Windows におけるネットワーク盗聴を検出される問題 CWE-200
情報漏えい
CVE-2010-4562 2012-02-7 15:44 2012-02-2 Show GitHub Exploit DB Packet Storm
193728 4 警告 Mozilla Foundation - Bugzilla における他のユーザアカウントを偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0448 2012-02-6 16:51 2011-12-31 Show GitHub Exploit DB Packet Storm
193729 10 危険 ヒューレット・パッカード - HP Data Protector Media Operations における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4791 2012-02-6 16:44 2012-02-1 Show GitHub Exploit DB Packet Storm
193730 5.1 警告 Mozilla Foundation - Bugzilla の jsonrpc.cgi におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2012-0440 2012-02-6 16:35 2012-01-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 13, 2024, 8:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1961 5.5 MEDIUM
Local
samsung android Incorrect use of privileged API in DualDarManagerProxy prior to SMR Sep-2024 Release 1 allows local attackers to access privileged APIs related to knox without proper license. NVD-CWE-noinfo
CVE-2024-34647 2024-09-6 03:00 2024-09-4 Show GitHub Exploit DB Packet Storm
1962 3.3 LOW
Local
samsung android Incorrect authorization in kperfmon prior to SMR Sep-2024 Release 1 allows local attackers to access information related to performance including app usage. CWE-863
 Incorrect Authorization
CVE-2024-34652 2024-09-6 02:59 2024-09-4 Show GitHub Exploit DB Packet Storm
1963 5.5 MEDIUM
Local
samsung android Improper authorization in My Files prior to SMR Sep-2024 Release 1 allows local attackers to access restricted data in My Files. CWE-863
 Incorrect Authorization
CVE-2024-34651 2024-09-6 02:59 2024-09-4 Show GitHub Exploit DB Packet Storm
1964 3.3 LOW
Local
samsung android Incorrect authorization in CocktailbarService prior to SMR Sep-2024 Release 1 allows local attackers to access privileged APIs related to Edge panel. CWE-863
 Incorrect Authorization
CVE-2024-34650 2024-09-6 02:59 2024-09-4 Show GitHub Exploit DB Packet Storm
1965 2.4 LOW
Physics
samsung android Improper access control in new Dex Mode in multitasking framework prior to SMR Sep-2024 Release 1 allows physical attackers to temporarily access an unlocked screen. NVD-CWE-Other
CVE-2024-34649 2024-09-6 02:59 2024-09-4 Show GitHub Exploit DB Packet Storm
1966 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: gpio: prevent potential speculation leaks in gpio_device_get_desc() Userspace may trigger a speculative read of an address outsid… NVD-CWE-noinfo
CVE-2024-44931 2024-09-6 02:58 2024-08-26 Show GitHub Exploit DB Packet Storm
1967 4.3 MEDIUM
Network
samsung assistant Improper handling of insufficient permissions in Samsung Assistant prior to version 9.1.00.7 allows remote attackers to access location data. User interaction is required for triggering this vulnerab… CWE-276
Incorrect Default Permissions 
CVE-2024-34661 2024-09-6 02:57 2024-09-4 Show GitHub Exploit DB Packet Storm
1968 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ipv6: fix possible UAF in ip6_finish_output2() If skb_expand_head() returns NULL, skb has been freed and associated dst/idev coul… CWE-416
 Use After Free
CVE-2024-44986 2024-09-6 02:54 2024-09-5 Show GitHub Exploit DB Packet Storm
1969 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ipv6: prevent possible UAF in ip6_xmit() If skb_expand_head() returns NULL, skb has been freed and the associated dst/idev could … CWE-416
 Use After Free
CVE-2024-44985 2024-09-6 02:54 2024-09-5 Show GitHub Exploit DB Packet Storm
1970 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: workqueue: Fix UBSAN 'subtraction overflow' error in shift_and_mask() UBSAN reports the following 'subtraction overflow' error wh… CWE-190
 Integer Overflow or Wraparound
CVE-2024-44981 2024-09-6 02:54 2024-09-5 Show GitHub Exploit DB Packet Storm