Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196551 10 危険 マイクロソフト - Microsoft Forefront Threat Management Gateway (TMG) 2010 クライアントの NSPLookupServiceNext 関数における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1889 2011-06-23 11:30 2011-06-14 Show GitHub Exploit DB Packet Storm
196552 9.3 危険 マイクロソフト - Microsoft .NET Framework および Silverlight における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0664 2011-06-23 11:29 2011-06-14 Show GitHub Exploit DB Packet Storm
196553 9.3 危険 マイクロソフト - Microsoft Windows の OLE オートメーションプロトコル実装における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-0658 2011-06-23 11:28 2011-06-14 Show GitHub Exploit DB Packet Storm
196554 4.3 警告 マイクロソフト - Microsoft Windows の MHTML プロトコルハンドラにおけるクロスサイトスクリプティングを誘導される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1894 2011-06-23 11:27 2011-06-14 Show GitHub Exploit DB Packet Storm
196555 5.5 警告 ターボリナックス
Timo Sirainen
レッドハット
- Dovecot の plugins/acl/acl-backend-vfile.c におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3707 2011-06-23 11:15 2010-10-2 Show GitHub Exploit DB Packet Storm
196556 4 警告 ターボリナックス
Timo Sirainen
レッドハット
- Dovecot におけるサービス運用妨害 (master process outage) の脆弱性 CWE-Other
その他
CVE-2010-3780 2011-06-23 11:14 2010-10-2 Show GitHub Exploit DB Packet Storm
196557 4.3 警告 Google - Android の Android ブラウザにおける SD カード上の情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4804 2011-06-21 07:53 2011-06-9 Show GitHub Exploit DB Packet Storm
196558 4.3 警告 株式会社カワイビジネスソフトウエア - WeblyGo におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1330 2011-06-20 12:01 2011-06-20 Show GitHub Exploit DB Packet Storm
196559 - - Autonomy - Autonomy KeyView IDOL に複数の脆弱性 - - 2011-06-20 11:19 2011-06-8 Show GitHub Exploit DB Packet Storm
196560 7.6 危険 シスコシステムズ - Linux および Mac OS 上で稼働する Cisco AnyConnect Secure Mobility Client における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2040 2011-06-20 11:12 2011-06-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1741 7.0 HIGH
Local
x.org
redhat
x_server
enterprise_linux
A use-after-free flaw was found in xorg-x11-server-Xvfb. This issue occurs in Xvfb with a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Za… CWE-416
 Use After Free
CVE-2023-5574 2024-09-17 02:16 2023-10-26 Show GitHub Exploit DB Packet Storm
1742 - - - Untrusted pointer dereference in UEFI firmware for some Intel(R) reference processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-822
 Untrusted Pointer Dereference
CVE-2023-42772 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1743 - - - A race condition in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-362
Race Condition
CVE-2023-41833 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1744 - - - Out-of-bounds read in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access. CWE-125
Out-of-bounds Read
CVE-2023-25546 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1745 - - - NULL pointer dereference in the UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-395
 Use of NullPointerException Catch to Detect NULL Pointer Dereference
CVE-2023-23904 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1746 - - - Out-of-bounds write in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-787
 Out-of-bounds Write
CVE-2023-22351 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1747 6.4 MEDIUM
Physics
opensc_project
redhat
opensc
enterprise_linux
Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2023-40661 2024-09-17 02:15 2023-11-7 Show GitHub Exploit DB Packet Storm
1748 6.6 MEDIUM
Physics
opensc_project
redhat
opensc
enterprise_linux
A flaw was found in OpenSC packages that allow a potential PIN bypass. When a token/card is authenticated by one process, it can perform cryptographic operations in other processes when an empty zero… CWE-287
Improper Authentication
CVE-2023-40660 2024-09-17 02:15 2023-11-7 Show GitHub Exploit DB Packet Storm
1749 6.5 MEDIUM
Network
libtiff
fedoraproject
redhat
netapp
libtiff
fedora
enterprise_linux
active_iq_unified_manager
LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which … CWE-190
 Integer Overflow or Wraparound
CVE-2023-40745 2024-09-17 02:15 2023-10-6 Show GitHub Exploit DB Packet Storm
1750 7.7 HIGH
Network
mepsan stawiz_usc\+\+ A vulnerability in MEPSAN's USC+ before version 3.0 has a weakness in login function which lets attackers to generate high privileged accounts passwords. CWE-305
 Authentication Bypass by Primary Weakness
CVE-2021-45031 2024-09-17 02:15 2022-03-31 Show GitHub Exploit DB Packet Storm