Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196041 5 警告 Zabbix - Zabbix の zabbix_agentd におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3263 2011-09-14 10:49 2011-08-19 Show GitHub Exploit DB Packet Storm
196042 4.3 警告 Zabbix - Zabbix の acknow.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-2904 2011-09-14 10:48 2011-08-19 Show GitHub Exploit DB Packet Storm
196043 5.4 警告 Squid-cache.org
インターネットイニシアティブ
- 透過型プロキシサーバが HTTP の Host ヘッダに依存して接続を行う問題 CWE-264
認可・権限・アクセス制御
CVE-2009-0801 2011-09-14 10:47 2009-02-24 Show GitHub Exploit DB Packet Storm
196044 6.8 警告 レッドハット
Pango.org
オラクル
- HarfBuzz の hb-buffer.c 内にある hb_buffer_ensure 関数における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2011-0064 2011-09-14 10:45 2011-03-1 Show GitHub Exploit DB Packet Storm
196045 6.5 警告 ヒューレット・パッカード
シマンテック
日立
- Symantec Backup Exec における NDMP コマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0546 2011-09-14 10:44 2011-05-26 Show GitHub Exploit DB Packet Storm
196046 5 警告 The PHP Group - PHP で使用される crypt_blowfish におけるクリアテキストのパスワードを容易に推測される脆弱性 CWE-310
暗号の問題
CVE-2011-2483 2011-09-13 10:43 2011-08-25 Show GitHub Exploit DB Packet Storm
196047 6.4 警告 The PHP Group - PHP の main/rfc1867.c 内にある rfc1867_post_handler 関数における任意のファイルを作成される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2202 2011-09-13 10:42 2011-06-16 Show GitHub Exploit DB Packet Storm
196048 7.5 危険 The PHP Group - PHP の socket_connect 関数におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1938 2011-09-13 10:41 2011-05-31 Show GitHub Exploit DB Packet Storm
196049 7.5 危険 The PHP Group - PHP の substr_replace 関数におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1148 2011-09-13 10:39 2011-03-18 Show GitHub Exploit DB Packet Storm
196050 6.8 警告 GNU Project
オラクル
- GNU Wget における任意のファイルを作成される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2252 2011-09-12 09:56 2010-07-6 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1881 5.5 MEDIUM
Local
libtiff
fedoraproject
redhat
libtiff
fedora
enterprise_linux
A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, … CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2023-3576 2024-09-16 22:15 2023-10-5 Show GitHub Exploit DB Packet Storm
1882 4.7 MEDIUM
Local
linux
redhat
debian
fedoraproject
linux_kernel
enterprise_linux
debian_linux
fedora
A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of `__ip_set_put` on a wron… CWE-362
Race Condition
CVE-2023-42756 2024-09-16 22:15 2023-09-28 Show GitHub Exploit DB Packet Storm
1883 7.8 HIGH
Local
linux
fedoraproject
redhat
debian
linux_kernel
fedora
enterprise_linux
enterprise_linux_for_real_time_for_nfv
enterprise_linux_for_real_time
enterprise_linux_server_aus
enterprise_linux_eus
debian_linux
A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the sy… CWE-416
 Use After Free
CVE-2023-4147 2024-09-16 22:15 2023-08-7 Show GitHub Exploit DB Packet Storm
1884 5.5 MEDIUM
Local
artifex
redhat
fedoraproject
debian
ghostscript
enterprise_linux
fedora
debian_linux
A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file f… CWE-120
Classic Buffer Overflow
CVE-2023-38559 2024-09-16 22:15 2023-08-2 Show GitHub Exploit DB Packet Storm
1885 6.5 MEDIUM
Adjacent
keylime
redhat
fedoraproject
keylime
enterprise_linux
enterprise_linux_server_aus
enterprise_linux_eus
enterprise_linux_for_power_little_endian_eus
enterprise_linux_for_power_little_endian
enterprise_linux_for_…
A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the… NVD-CWE-noinfo
CVE-2023-38201 2024-09-16 22:15 2023-08-26 Show GitHub Exploit DB Packet Storm
1886 7.5 HIGH
Network
keylime
redhat
fedoraproject
keylime
enterprise_linux
enterprise_linux_server_aus
enterprise_linux_eus
enterprise_linux_for_power_little_endian
enterprise_linux_for_ibm_z_systems_eus
enterprise_linux_for_power_…
A flaw was found in Keylime. Due to their blocking nature, the Keylime registrar is subject to a remote denial of service against its SSL connections. This flaw allows an attacker to exhaust all avai… CWE-834
 Excessive Iteration
CVE-2023-38200 2024-09-16 22:15 2023-07-25 Show GitHub Exploit DB Packet Storm
1887 5.9 MEDIUM
Network
samba
redhat
fedoraproject
samba
enterprise_linux
storage
fedora
A vulnerability was found in Samba's SMB2 packet signing mechanism. The SMB2 packet signing is not enforced if an admin configured "server signing = required" or for SMB2 connections to Domain Contro… NVD-CWE-noinfo
CVE-2023-3347 2024-09-16 22:15 2023-07-21 Show GitHub Exploit DB Packet Storm
1888 5.3 MEDIUM
Network
samba
fedoraproject
redhat
debian
samba
fedora
enterprise_linux
storage
debian_linux
A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search querie… NVD-CWE-noinfo
CVE-2023-34968 2024-09-16 22:15 2023-07-21 Show GitHub Exploit DB Packet Storm
1889 5.9 MEDIUM
Network
samba
redhat
fedoraproject
debian
samba
enterprise_linux
fedora
debian_linux
An out-of-bounds read vulnerability was found in Samba due to insufficient length checks in winbindd_pam_auth_crap.c. When performing NTLM authentication, the client replies to cryptographic challeng… CWE-125
Out-of-bounds Read
CVE-2022-2127 2024-09-16 22:15 2023-07-21 Show GitHub Exploit DB Packet Storm
1890 7.8 HIGH
Local
redhat
fedoraproject
subscription-manager
fedora
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_for_scientific_computing
enterprise_linux_server
enterprise_linux_for_power_little…
A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods … CWE-863
 Incorrect Authorization
CVE-2023-3899 2024-09-16 22:15 2023-08-23 Show GitHub Exploit DB Packet Storm