Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 4 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196121 7.8 危険 マイクロソフト - Microsoft Windows の TCP/IP スタック内にある Tcpip.sys におけるサービス運用妨害 (リブート) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1871 2011-08-24 10:19 2011-08-9 Show GitHub Exploit DB Packet Storm
196122 7.2 危険 マイクロソフト - Microsoft Windows の Win32 サブシステム内にある CSRSS の Winsrv.dll における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1967 2011-08-24 10:18 2011-08-9 Show GitHub Exploit DB Packet Storm
196123 7.2 危険 マイクロソフト - Microsoft Windows XP および Windows Server 2003 の RAS 内にある NDISTAPI.sys における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1974 2011-08-24 10:17 2011-08-9 Show GitHub Exploit DB Packet Storm
196124 4.3 警告 マイクロソフト - Microsoft Windows Server 2008 R2 の RD Web Access におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1263 2011-08-24 10:16 2011-08-9 Show GitHub Exploit DB Packet Storm
196125 6.2 警告 サイバートラスト株式会社
Linux
- Linux kernel の kernel/exit.c 内にある do_exit 関数における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-4258 2011-08-24 10:11 2010-12-9 Show GitHub Exploit DB Packet Storm
196126 9.3 危険 マイクロソフト - Microsoft Visio における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1979 2011-08-23 10:06 2011-08-9 Show GitHub Exploit DB Packet Storm
196127 9.3 危険 マイクロソフト - Microsoft Visio における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1972 2011-08-23 10:05 2011-08-9 Show GitHub Exploit DB Packet Storm
196128 9.3 危険 マイクロソフト - Microsoft Internet Explorer 6 から 9 における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1964 2011-08-23 10:04 2011-08-9 Show GitHub Exploit DB Packet Storm
196129 4.3 警告 マイクロソフト - Microsoft Internet Explorer 6 から 9 における異なるドメインまたはゾーンからアクセスされる脆弱性 CWE-200
情報漏えい
CVE-2011-1960 2011-08-23 10:04 2011-08-9 Show GitHub Exploit DB Packet Storm
196130 7.6 危険 マイクロソフト - Microsoft Internet Explorer 6 から 8 における任意のコードを実行される脆弱性 CWE-362
競合状態
CVE-2011-1257 2011-08-23 10:02 2011-08-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2021 3.9 LOW
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. The problem is missing initialization of variables expected to be initialized (as arguments to other function… CWE-908
 Use of Uninitialized Resource
CVE-2024-45615 2024-09-14 04:21 2024-09-4 Show GitHub Exploit DB Packet Storm
2022 5.4 MEDIUM
Network
wpzoom wpzoom_portfolio The WPZOOM Portfolio Lite – Filterable Portfolio Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘align’ attribute within the 'wp:wpzoom-blocks' Gutenberg block in al… CWE-79
Cross-site Scripting
CVE-2024-8276 2024-09-14 04:19 2024-08-31 Show GitHub Exploit DB Packet Storm
2023 6.4 MEDIUM
Local
linux
fedoraproject
redhat
linux_kernel
fedora
enterprise_linux
A race condition was found in the QXL driver in the Linux kernel. The qxl_mode_dumb_create() function dereferences the qobj returned by the qxl_gem_object_create_with_handle(), but the handle is the … CWE-416
 Use After Free
CVE-2023-39198 2024-09-14 04:15 2023-11-10 Show GitHub Exploit DB Packet Storm
2024 7.0 HIGH
Local
qemu
redhat
qemu
enterprise_linux
A bug in QEMU could cause a guest I/O operation otherwise addressed to an arbitrary disk offset to be targeted to offset 0 instead (potentially overwriting the VM's boot code). This could be used, fo… CWE-662
 Improper Synchronization
CVE-2023-5088 2024-09-14 04:15 2023-11-3 Show GitHub Exploit DB Packet Storm
2025 8.8 HIGH
Network
linux
redhat
netapp
linux_kernel
enterprise_linux
solidfire_\&_hci_management_node
active_iq_unified_manager
solidfire_\&_hci_storage_node
A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious … CWE-416
 Use After Free
CVE-2023-5178 2024-09-14 04:15 2023-11-2 Show GitHub Exploit DB Packet Storm
2026 4.4 MEDIUM
Local
linux
redhat
fedoraproject
linux_kernel
enterprise_linux
fedora
A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw … CWE-125
Out-of-bounds Read
CVE-2023-39194 2024-09-14 04:15 2023-10-10 Show GitHub Exploit DB Packet Storm
2027 6.0 MEDIUM
Local
linux
redhat
fedoraproject
linux_kernel
enterprise_linux
fedora
A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an ou… CWE-125
Out-of-bounds Read
CVE-2023-39193 2024-09-14 04:15 2023-10-10 Show GitHub Exploit DB Packet Storm
2028 6.0 MEDIUM
Local
linux
redhat
fedoraproject
linux_kernel
enterprise_linux
fedora
A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-… CWE-125
Out-of-bounds Read
CVE-2023-39192 2024-09-14 04:15 2023-10-10 Show GitHub Exploit DB Packet Storm
2029 6.0 MEDIUM
Local
linux
redhat
fedoraproject
linux_kernel
enterprise_linux
fedora
A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_N… CWE-125
Out-of-bounds Read
CVE-2023-39189 2024-09-14 04:15 2023-10-10 Show GitHub Exploit DB Packet Storm
2030 5.5 MEDIUM
Local
linux
redhat
debian
linux_kernel
enterprise_linux
debian_linux
A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel. The xprt pointer may go beyond the linear part of the skb, leading to an out-of-bounds read in the `r… CWE-125
Out-of-bounds Read
CVE-2023-42755 2024-09-14 04:15 2023-10-6 Show GitHub Exploit DB Packet Storm