Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195441 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0759 2012-02-16 11:05 2012-02-14 Show GitHub Exploit DB Packet Storm
195442 10 危険 アドビシステムズ - Adobe Shockwave Player におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0758 2012-02-16 11:02 2012-02-14 Show GitHub Exploit DB Packet Storm
195443 10 危険 アドビシステムズ - Adobe Shockwave Player の Shockwave 3D Asset コンポーネントにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2012-0757 2012-02-16 11:00 2012-02-14 Show GitHub Exploit DB Packet Storm
195444 6.4 警告 富士通 - Fujitsu Interstage Application Server の Interstage 管理コンソールにおける任意のファイル読込/削除の脆弱性 CWE-noinfo
情報不足
CVE-2008-2674 2012-02-15 18:12 2008-06-10 Show GitHub Exploit DB Packet Storm
195445 - - 日本電気
PNG Development Group
フェンリル株式会社
- libpng における sCAL チャンクの処理に脆弱性 - - 2012-02-15 16:45 2011-07-8 Show GitHub Exploit DB Packet Storm
195446 5.8 警告 Netcreators - TYPO3 用 Modern FAQ エクステンションにおけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2011-5079 2012-02-15 16:04 2012-02-14 Show GitHub Exploit DB Packet Storm
195447 5 警告 The PHP Group - PHP のタイムゾーン機能におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0789 2012-02-15 16:03 2012-01-10 Show GitHub Exploit DB Packet Storm
195448 5 警告 The PHP Group - PHP の PDORow 実装におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0788 2012-02-15 16:02 2012-01-10 Show GitHub Exploit DB Packet Storm
195449 7.5 危険 Zoho Corporation - ManageEngine Applications Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2012-1063 2012-02-15 15:55 2012-02-14 Show GitHub Exploit DB Packet Storm
195450 4.3 警告 Zoho Corporation - ManageEngine Applications Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1062 2012-02-15 15:55 2012-02-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
131 4.7 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Prevent unmapping active read buffers The kms paths keep a persistent map active to read and compare the cursor buffe… Update NVD-CWE-noinfo
CVE-2024-46710 2024-10-5 01:15 2024-09-13 Show GitHub Exploit DB Packet Storm
132 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: binfmt_flat: Fix corruption when not offsetting data start Commit 04d82a6d0881 ("binfmt_flat: allow not offsetting data start") i… Update NVD-CWE-noinfo
CVE-2024-44966 2024-10-5 01:15 2024-09-5 Show GitHub Exploit DB Packet Storm
133 4.3 MEDIUM
Network
- - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2024-7859. Reason: This candidate is a reservation duplicate of CVE-2024-7859. Notes: All CVE users should reference CV… Update - CVE-2024-8197 2024-10-5 01:15 2024-08-27 Show GitHub Exploit DB Packet Storm
134 - - - In the Linux kernel, the following vulnerability has been resolved: thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() Olliver reported that his system crashes when plugging in T… Update - CVE-2024-27060 2024-10-5 01:15 2024-05-1 Show GitHub Exploit DB Packet Storm
135 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: dpaa: Pad packets to ETH_ZLEN When sending packets under 60 bytes, up to three bytes of the buffer following the data may be… Update NVD-CWE-noinfo
CVE-2024-46854 2024-10-5 01:14 2024-09-27 Show GitHub Exploit DB Packet Storm
136 9.8 CRITICAL
Network
wpjobportal wp_job_portal The WP Job Portal – A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to Local File Inclusion, Arbitrary Settings Update, and User Creation in all vers… Update CWE-862
 Missing Authorization
CVE-2024-7950 2024-10-5 01:12 2024-09-4 Show GitHub Exploit DB Packet Storm
137 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: spi: nxp-fspi: fix the KASAN report out-of-bounds bug Change the memcpy length to fix the out-of-bounds issue when writing the da… Update CWE-787
 Out-of-bounds Write
CVE-2024-46853 2024-10-5 01:07 2024-09-27 Show GitHub Exploit DB Packet Storm
138 4.3 MEDIUM
Network
fluentforms contact_form The Contact Form Plugin by Fluent Forms for Quiz, Survey, and Drag & Drop WP Form Builder plugin for WordPress is vulnerable to unauthorized Malichimp API key update due to an insufficient capability… Update CWE-862
 Missing Authorization
CVE-2024-5053 2024-10-5 01:02 2024-09-1 Show GitHub Exploit DB Packet Storm
139 4.3 MEDIUM
Network
radiustheme the_post_grid The The Post Grid – Shortcode, Gutenberg Blocks and Elementor Addon for Post Grid plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.7.11 via… Update NVD-CWE-noinfo
CVE-2024-7418 2024-10-5 01:01 2024-08-29 Show GitHub Exploit DB Packet Storm
140 4.7 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Avoid race between dcn10_set_drr() and dc_state_destruct() dc_state_destruct() nulls the resource context of the… Update CWE-476
 NULL Pointer Dereference
CVE-2024-46851 2024-10-5 01:00 2024-09-27 Show GitHub Exploit DB Packet Storm