Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193881 9.3 危険 アップル - 複数の Apple 製品で使用される WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2869 2012-03-21 11:15 2012-03-8 Show GitHub Exploit DB Packet Storm
193882 9.3 危険 アップル - 複数の Apple 製品で使用される WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2868 2012-03-21 11:14 2012-03-8 Show GitHub Exploit DB Packet Storm
193883 9.3 危険 アップル - 複数の Apple 製品で使用される WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2867 2012-03-21 11:12 2012-03-8 Show GitHub Exploit DB Packet Storm
193884 7.6 危険 アップル - 複数の Apple 製品で使用される WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2866 2012-03-21 11:09 2012-03-8 Show GitHub Exploit DB Packet Storm
193885 9.3 危険 アップル - 複数の Apple 製品で使用される WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2833 2012-03-21 11:02 2012-03-8 Show GitHub Exploit DB Packet Storm
193886 9.3 危険 マイクロソフト - Microsoft Expression Design における権限昇格の脆弱性 CWE-Other
その他
CVE-2012-0016 2012-03-19 15:28 2012-03-13 Show GitHub Exploit DB Packet Storm
193887 6.9 警告 マイクロソフト - Microsoft Visual Studio における権限昇格の脆弱性 CWE-Other
その他
CVE-2012-0008 2012-03-19 15:27 2012-03-13 Show GitHub Exploit DB Packet Storm
193888 4.3 警告 マイクロソフト - Microsoft Windows Server 2008 および Windows 7 の RDP サービスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0152 2012-03-19 15:27 2012-03-13 Show GitHub Exploit DB Packet Storm
193889 4.3 警告 マイクロソフト - 複数の Microsoft Windows 製品の DirectWrite におけるサービス運用妨害 (アプリケーションハング) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0156 2012-03-19 15:26 2012-03-13 Show GitHub Exploit DB Packet Storm
193890 7.2 危険 マイクロソフト - 複数の Microsoft Windows 製品の win32k.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0157 2012-03-19 15:25 2012-03-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2231 - - - The NinjaTeam Header Footer Custom Code WordPress plugin before 1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Sit… - CVE-2024-6617 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2232 - - - The NinjaTeam Header Footer Custom Code WordPress plugin before 1.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Sit… - CVE-2024-6493 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2233 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu/mes: fix mes ring buffer overflow wait memory room until enough before writing mes packets to avoid ring buffer overfl… - CVE-2024-46700 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2234 6.4 MEDIUM
Network
- - The Avada | Website Builder For WordPress & eCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's fusion_button shortcode in all versions up to, and including, … CWE-79
Cross-site Scripting
CVE-2024-5628 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2235 - - - In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Disable preemption while updating GPU stats We forgot to disable preemption around the write_seqcount_begin/end() pair w… - CVE-2024-46699 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2236 - - - In the Linux kernel, the following vulnerability has been resolved: video/aperture: optionally match the device in sysfb_disable() In aperture_remove_conflicting_pci_devices(), we currently only ca… - CVE-2024-46698 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2237 - - - In the Linux kernel, the following vulnerability has been resolved: nfsd: fix potential UAF in nfsd4_cb_getattr_release Once we drop the delegation reference, the fields embedded in it are no longe… - CVE-2024-46696 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2238 - - - In the Linux kernel, the following vulnerability has been resolved: soc: qcom: pmic_glink: Fix race during initialization As pointed out by Stephen Boyd it is possible that during initialization of… - CVE-2024-46693 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2239 - - - In the Linux kernel, the following vulnerability has been resolved: firmware: qcom: scm: Mark get_wq_ctx() as atomic call Currently get_wq_ctx() is wrongly configured as a standard call. When two S… - CVE-2024-46692 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2240 - - - In the Linux kernel, the following vulnerability has been resolved: gtp: fix a potential NULL pointer dereference When sockfd_lookup() fails, gtp_encap_enable_socket() returns a NULL pointer, but i… - CVE-2024-46677 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm