Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 17, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198711 6.4 警告 Daniel J. Bernstein - Daniel J. Bernstein djbdns における無効なドメイン名の継続的な名前解決を可能にされる脆弱性 CWE-20
CWE-DesignError
CVE-2012-1191 2012-02-21 16:20 2012-02-17 Show GitHub Exploit DB Packet Storm
198712 5 警告 PowerDNS - PowerDNS Authoritative Server の common_startup.cc におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0206 2012-02-21 15:50 2012-01-10 Show GitHub Exploit DB Packet Storm
198713 7.2 危険 マイクロソフト - Microsoft Windows のカーネルモードドライバにおける権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0154 2012-02-20 18:30 2012-02-14 Show GitHub Exploit DB Packet Storm
198714 7.2 危険 マイクロソフト - Microsoft Windows の afd.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0148 2012-02-20 18:28 2012-02-14 Show GitHub Exploit DB Packet Storm
198715 7.2 危険 マイクロソフト - Microsoft Windows Server 2003 の afd.sys における権限昇格の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0149 2012-02-20 18:27 2012-02-14 Show GitHub Exploit DB Packet Storm
198716 4.3 警告 マイクロソフト - Microsoft Internet Explorer 6 から 9 におけるコンテンツを読まれる脆弱性 CWE-200
情報漏えい
CVE-2012-0010 2012-02-20 18:24 2012-02-14 Show GitHub Exploit DB Packet Storm
198717 9.3 危険 マイクロソフト - Microsoft Internet Explorer 7 から 9 における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0011 2012-02-20 18:22 2012-02-14 Show GitHub Exploit DB Packet Storm
198718 4.3 警告 マイクロソフト - Microsoft Internet Explorer 9 におけるデータを読まれる脆弱性 CWE-200
情報漏えい
CVE-2012-0012 2012-02-20 18:20 2012-02-14 Show GitHub Exploit DB Packet Storm
198719 9.3 危険 マイクロソフト - Microsoft Internet Explorer 9 における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0155 2012-02-20 18:18 2012-02-14 Show GitHub Exploit DB Packet Storm
198720 4.3 警告 マイクロソフト - Microsoft SharePoint Foundation 2010 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0017 2012-02-20 18:16 2012-02-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 17, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1451 4.6 MEDIUM
Physics
samsung voice_recorder Improper access control in Samsung Voice Recorder prior to version 21.5.40.37 allows physical attackers to access recording files on the lock screen. NVD-CWE-noinfo
CVE-2024-49403 2024-11-13 09:55 2024-11-6 Show GitHub Exploit DB Packet Storm
1452 4.4 MEDIUM
Local
samsung blockchain_keystore Improper validation of integrity check value in Blockchain Keystore prior to version 1.3.16 allows local attackers to modify transaction. Root privilege is required for triggering this vulnerability. CWE-354
 Improper Validation of Integrity Check Value
CVE-2024-49406 2024-11-13 09:54 2024-11-6 Show GitHub Exploit DB Packet Storm
1453 4.6 MEDIUM
Physics
samsung pass Improper authentication in Private Info in Samsung Pass in prior to version 4.4.04.7 allows physical attackers to access sensitive information in a specific scenario. NVD-CWE-noinfo
CVE-2024-49405 2024-11-13 09:54 2024-11-6 Show GitHub Exploit DB Packet Storm
1454 4.6 MEDIUM
Physics
samsung flow Improper access control in Samsung Flow prior to version 4.9.15.7 allows physical attackers to access data across multiple user profiles. NVD-CWE-noinfo
CVE-2024-49407 2024-11-13 09:53 2024-11-6 Show GitHub Exploit DB Packet Storm
1455 6.7 MEDIUM
Local
samsung galaxy_s24_firmware Out-of-bounds write in Battery Full Capacity node prior to Firmware update Sep-2024 Release on Galaxy S24 allows local attackers to write out-of-bounds memory. System privilege is required for trigge… CWE-787
 Out-of-bounds Write
CVE-2024-49409 2024-11-13 09:51 2024-11-6 Show GitHub Exploit DB Packet Storm
1456 6.7 MEDIUM
Local
samsung galaxy_s24_firmware Out-of-bounds write in usb driver prior to Firmware update Sep-2024 Release on Galaxy S24 allows local attackers to write out-of-bounds memory. System privilege is required for triggering this vulner… CWE-787
 Out-of-bounds Write
CVE-2024-49408 2024-11-13 09:51 2024-11-6 Show GitHub Exploit DB Packet Storm
1457 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: prevent nf_skb_duplicated corruption syzbot found that nf_dup_ipv4() or nf_dup_ipv6() could write per-cpu v… NVD-CWE-noinfo
CVE-2024-49952 2024-11-13 09:46 2024-10-22 Show GitHub Exploit DB Packet Storm
1458 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: sfc: Don't invoke xdp_do_flush() from netpoll. Yury reported a crash in the sfc driver originated from netpoll_send_udp(). The ne… NVD-CWE-noinfo
CVE-2024-50094 2024-11-13 09:42 2024-11-6 Show GitHub Exploit DB Packet Storm
1459 3.3 LOW
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: netconsole: fix wrong warning A warning is triggered when there is insufficient space in the buffer for userdata. However, t… NVD-CWE-noinfo
CVE-2024-50092 2024-11-13 09:40 2024-11-6 Show GitHub Exploit DB Packet Storm
1460 9.1 CRITICAL
Network
mitsubishielectric fx3u-32mt\/es_firmware
fx3u-48mt\/es_firmware
fx3u-64mt\/es_firmware
fx3u-80mt\/es_firmware
fx3u-128mt\/e_firmware
fx3u-16mt\/es_firmware
fx3u-16mr\/es_firmware
fx3u-32mr\/es_fir…
Missing Authentication for Critical Function vulnerability in Mitsubishi Electric Corporation MELSEC-F Series CPU modules, MELSEC iQ-F Series, MELSEC iQ-R series CPU modules, MELSEC iQ-R series, MELS… CWE-306
Missing Authentication for Critical Function
CVE-2023-4699 2024-11-13 09:15 2023-11-6 Show GitHub Exploit DB Packet Storm