Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196571 9.3 危険 ジャストシステム - 一太郎シリーズにおける任意のコードが実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-1331 2011-06-16 12:03 2011-06-16 Show GitHub Exploit DB Packet Storm
196572 6.5 警告 IBM - IBM DB2 における non-DDL ステートメントを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1846 2011-06-16 11:21 2011-04-26 Show GitHub Exploit DB Packet Storm
196573 9.3 危険 シスコシステムズ - Cisco WebEx WRF Player の atas32.dll におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2875 2011-06-16 10:38 2009-12-16 Show GitHub Exploit DB Packet Storm
196574 9.3 危険 シスコシステムズ - Cisco WebEx WRF Player の atas32.dll におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2876 2011-06-16 10:36 2009-12-16 Show GitHub Exploit DB Packet Storm
196575 7.8 危険 シスコシステムズ - Cisco Unified Presence の TimesTenD プロセスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-2874 2011-06-16 10:32 2009-10-14 Show GitHub Exploit DB Packet Storm
196576 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-2864 2011-06-16 10:30 2009-09-23 Show GitHub Exploit DB Packet Storm
196577 4.9 警告 Linux
レッドハット
- Linux kernel の raw_release 関数におけるサービス運用妨害 (NULL ポインタデリファレンス) の脆弱性 CWE-20
CWE-Other
CVE-2011-1748 2011-06-16 10:27 2011-05-9 Show GitHub Exploit DB Packet Storm
196578 4.9 警告 Linux
レッドハット
- Linux kernel の bcm_release 関数におけるサービス運用妨害 (NULL ポインタデリファレンス) の脆弱性 CWE-20
CWE-Other
CVE-2011-1598 2011-06-16 10:26 2011-05-9 Show GitHub Exploit DB Packet Storm
196579 4.3 警告 Imperva Inc. - Imperva 製 SecureSphere にクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0767 2011-06-16 10:24 2011-06-1 Show GitHub Exploit DB Packet Storm
196580 6.8 警告 ヒューレット・パッカード - HP LoadRunner にバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2328 2011-06-16 10:21 2011-06-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1741 5.9 MEDIUM
Network
systemd_project systemd A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the u… NVD-CWE-Other
CVE-2023-7008 2024-09-17 02:16 2023-12-23 Show GitHub Exploit DB Packet Storm
1742 7.8 HIGH
Local
redhat
fedoraproject
ansible
extra_packages_for_enterprise_linux
fedora
ansible_automation_platform
ansible_developer
ansible_inside
A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use… NVD-CWE-Other
CVE-2023-5764 2024-09-17 02:16 2023-12-13 Show GitHub Exploit DB Packet Storm
1743 3.8 LOW
Physics
opensc_project
redhat
fedoraproject
opensc
enterprise_linux
fedora
An out-of-bounds read vulnerability was found in OpenSC packages within the MyEID driver when handling symmetric key encryption. Exploiting this flaw requires an attacker to have physical access to t… CWE-125
Out-of-bounds Read
CVE-2023-4535 2024-09-17 02:16 2023-11-7 Show GitHub Exploit DB Packet Storm
1744 7.0 HIGH
Local
x.org
redhat
x_server
enterprise_linux
A use-after-free flaw was found in xorg-x11-server-Xvfb. This issue occurs in Xvfb with a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Za… CWE-416
 Use After Free
CVE-2023-5574 2024-09-17 02:16 2023-10-26 Show GitHub Exploit DB Packet Storm
1745 - - - Untrusted pointer dereference in UEFI firmware for some Intel(R) reference processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-822
 Untrusted Pointer Dereference
CVE-2023-42772 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1746 - - - A race condition in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-362
Race Condition
CVE-2023-41833 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1747 - - - Out-of-bounds read in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access. CWE-125
Out-of-bounds Read
CVE-2023-25546 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1748 - - - NULL pointer dereference in the UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-395
 Use of NullPointerException Catch to Detect NULL Pointer Dereference
CVE-2023-23904 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1749 - - - Out-of-bounds write in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-787
 Out-of-bounds Write
CVE-2023-22351 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1750 6.4 MEDIUM
Physics
opensc_project
redhat
opensc
enterprise_linux
Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2023-40661 2024-09-17 02:15 2023-11-7 Show GitHub Exploit DB Packet Storm