Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 15, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195061 7.5 危険 fribidi - PyFriBidi で使用される GNU FriBidi の log2vis_utf8 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3444 2012-03-27 18:42 2011-01-10 Show GitHub Exploit DB Packet Storm
195062 7.5 危険 moinejf - abcm2ps における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3441 2012-03-27 18:42 2011-02-18 Show GitHub Exploit DB Packet Storm
195063 1.9 注意 kernel.org - Linux-PAM の privilege-dropping 実装における重要情報を取得される脆弱性 CWE-DesignError
CVE-2010-3431 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
195064 4.7 警告 kernel.org - Linux-PAM の privilege-dropping 実装における重要情報を取得される脆弱性 CWE-DesignError
CVE-2010-3430 2012-03-27 18:42 2011-01-24 Show GitHub Exploit DB Packet Storm
195065 7.5 危険 Symphony CMS - Symphony CMS の lib/toolkit/events/event.section.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3458 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
195066 4.3 警告 Symphony CMS - Symphony CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3457 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
195067 5 警告 energyscripts - ES Simple Download の download.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-3456 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
195068 4.3 警告 ATutor - AChecker の index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3455 2012-03-27 18:42 2010-09-17 Show GitHub Exploit DB Packet Storm
195069 6.8 警告 FFmpeg
mplayerhq
- MPlayer などの製品で使用される FFmpeg の flicvideo.c における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-3429 2012-03-27 18:42 2010-09-30 Show GitHub Exploit DB Packet Storm
195070 7.5 危険 Intermesh - Intermesh Group-Office の modules/notes/json.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3428 2012-03-27 18:42 2010-09-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
831 6.7 MEDIUM
Local
- - Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability CWE-822
 Untrusted Pointer Dereference
CVE-2024-37983 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
832 6.7 MEDIUM
Local
- - Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability CWE-822
 Untrusted Pointer Dereference
CVE-2024-37982 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
833 6.7 MEDIUM
Local
- - Windows Kernel Elevation of Privilege Vulnerability CWE-822
 Untrusted Pointer Dereference
CVE-2024-37979 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
834 6.7 MEDIUM
Local
- - Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability CWE-190
 Integer Overflow or Wraparound
CVE-2024-37976 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
835 - - - NULL pointer dereference in IP socket options processing of the Networking Stack in QNX Software Development Platform (SDP) version(s) 7.1 and 7.0 could allow an attacker with local access to cause a… - CVE-2024-35215 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
836 8.0 HIGH
Adjacent
- - Windows Hyper-V Remote Code Execution Vulnerability CWE-20
CWE-829
 Improper Input Validation 
 Inclusion of Functionality from Untrusted Control Sphere
CVE-2024-30092 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
837 - - - An issue in the getcolor function in utils.py of xhtml2pdf v0.2.13 allows attackers to cause a Regular expression Denial of Service (ReDOS) via supplying a crafted string. - CVE-2024-25885 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
838 7.1 HIGH
Adjacent
- - Windows Hyper-V Security Feature Bypass Vulnerability CWE-20
 Improper Input Validation 
CVE-2024-20659 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
839 5.3 MEDIUM
Network
- - A vulnerability was found in the resteasy-netty4 library arising from improper handling of HTTP requests using smuggling techniques. When an HTTP smuggling request with an ASCII control character is … CWE-444
HTTP Request Smuggling
CVE-2024-9622 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm
840 5.3 MEDIUM
Network
- - A vulnerability was found in Quarkus CXF. Passwords and other secrets may appear in the application log in spite of the user configuring them to be hidden. This issue requires some special configura… CWE-532
 Inclusion of Sensitive Information in Log Files
CVE-2024-9621 2024-10-10 21:56 2024-10-9 Show GitHub Exploit DB Packet Storm