Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199021 7.6 危険 マイクロソフト - Microsoft Office Visio における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0254 2010-05-11 15:15 2010-04-13 Show GitHub Exploit DB Packet Storm
199022 5 警告 マイクロソフト - Microsoft Windows の SMTP コンポーネントにおける情報漏えいの脆弱性 CWE-200
情報漏えい
CVE-2010-0025 2010-05-11 15:15 2010-04-13 Show GitHub Exploit DB Packet Storm
199023 5 警告 マイクロソフト - Microsoft Windows の SMTP コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0024 2010-05-11 15:15 2010-04-13 Show GitHub Exploit DB Packet Storm
199024 9.3 危険 マイクロソフト - Microsoft Office Publisher におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0479 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
199025 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-0810 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
199026 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0482 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
199027 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-0481 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
199028 4.9 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
CWE-noinfo
CVE-2010-0238 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
199029 6.9 警告 マイクロソフト - Microsoft Windows の kernel における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0237 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
199030 6.8 警告 マイクロソフト - Microsoft Windows の kernel における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0236 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1761 7.8 HIGH
Local
x.org
tigervnc
redhat
fedoraproject
xwayland
xorg-server
tigervnc
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_for_scientific_computing
enterprise_linux
enterprise_linux_server
enterpri…
A flaw was found in the X.Org server. The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation. It uses the cursor bits type with the cursor as private, and when initiat… CWE-787
 Out-of-bounds Write
CVE-2024-0409 2024-09-17 01:15 2024-01-19 Show GitHub Exploit DB Packet Storm
1762 9.8 CRITICAL
Network
x.org
fedoraproject
redhat
debian
xwayland
xorg-server
fedora
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_server
debian_linux
A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, bu… CWE-787
 Out-of-bounds Write
CVE-2023-6816 2024-09-17 01:15 2024-01-18 Show GitHub Exploit DB Packet Storm
1763 5.5 MEDIUM
Local
x.org
tigervnc
redhat
fedoraproject
xwayland
xorg-server
tigervnc
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_for_scientific_computing
enterprise_linux
enterprise_linux_server
enterpri…
A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (… NVD-CWE-Other
CVE-2024-0408 2024-09-17 01:15 2024-01-19 Show GitHub Exploit DB Packet Storm
1764 6.5 MEDIUM
Network
freeipa
fedoraproject
redhat
freeipa
fedora
enterprise_linux_desktop
enterprise_linux_workstation
enterprise_linux_for_scientific_computing
enterprise_linux
enterprise_linux_for_power_little_endian
enterpris…
A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could p… CWE-352
 Origin Validation Error
CVE-2023-5455 2024-09-17 01:15 2024-01-10 Show GitHub Exploit DB Packet Storm
1765 2.7 LOW
Network
redhat
infinispan
data_grid
jboss_data_grid
infinispan
A flaw was found in Infinispan. When serializing the configuration for a cache to XML/JSON/YAML, which contains credentials (JDBC store with connection pooling, remote store), the credentials are ret… CWE-312
 Cleartext Storage of Sensitive Information
CVE-2023-5384 2024-09-17 01:15 2023-12-18 Show GitHub Exploit DB Packet Storm
1766 7.8 HIGH
Local
perl perl A vulnerability was found in perl 5.30.0 through 5.38.0. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap… CWE-787
 Out-of-bounds Write
CVE-2023-47038 2024-09-17 01:15 2023-12-18 Show GitHub Exploit DB Packet Storm
1767 7.5 HIGH
Network
x.org
redhat
debian
tigervnc
x_server
xwayland
enterprise_linux_eus
debian_linux
tigervnc
A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive informat… CWE-190
 Integer Overflow or Wraparound
CVE-2023-6478 2024-09-17 01:15 2023-12-13 Show GitHub Exploit DB Packet Storm
1768 7.8 HIGH
Local
redhat
debian
x.org
tigervnc
enterprise_linux_eus
debian_linux
x_server
xwayland
tigervnc
A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege … CWE-125
Out-of-bounds Read
CVE-2023-6377 2024-09-17 01:15 2023-12-13 Show GitHub Exploit DB Packet Storm
1769 5.5 MEDIUM
Local
linux
fedoraproject
redhat
linux_kernel
fedora
enterprise_linux
A null pointer dereference vulnerability was found in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c in the Digital Phase Locked Loop (DPLL) subsystem in the Linux kernel. This issue could… CWE-476
 NULL Pointer Dereference
CVE-2023-6679 2024-09-17 01:15 2023-12-12 Show GitHub Exploit DB Packet Storm
1770 7.5 HIGH
Network
squid-cache
redhat
squid
enterprise_linux
Squid is vulnerable to Denial of Service attack against HTTP and HTTPS clients due to an Improper Handling of Structural Elements bug. CWE-755
 Improper Handling of Exceptional Conditions
CVE-2023-5824 2024-09-17 01:15 2023-11-3 Show GitHub Exploit DB Packet Storm