Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199141 7.5 危険 アップル - Apple Mac OS X の iChat サーバにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0504 2010-04-14 17:11 2010-03-29 Show GitHub Exploit DB Packet Storm
199142 6.5 警告 アップル - Apple Mac OS X の iChat サーバにおける任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0503 2010-04-14 17:10 2010-03-29 Show GitHub Exploit DB Packet Storm
199143 4.3 警告 アップル - Apple Mac OS X の iChat サーバにおけるメッセージの監査を回避可能な脆弱性 CWE-DesignError
CVE-2010-0502 2010-04-14 17:10 2010-03-29 Show GitHub Exploit DB Packet Storm
199144 5 警告 アップル
レッドハット
jabberd 2.x project
- Jabber Studio jabberd の SASL ネゴシエーションにおけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-1329 2010-04-14 17:10 2006-03-21 Show GitHub Exploit DB Packet Storm
199145 7.2 危険 アップル - Apple Mac OS X の FTP サーバにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0501 2010-04-14 17:10 2010-03-29 Show GitHub Exploit DB Packet Storm
199146 7.5 危険 アップル - Apple Mac OS X の FreeRADIUS サーバにおけるネットワーク接続を確立される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0524 2010-04-14 17:10 2010-03-29 Show GitHub Exploit DB Packet Storm
199147 7.8 危険 アップル - Apple Mac OS X の Event Monitor におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0500 2010-04-14 17:09 2010-03-29 Show GitHub Exploit DB Packet Storm
199148 6.5 警告 アップル - Apple Mac OS X の Dovecot におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0535 2010-04-14 17:09 2010-03-29 Show GitHub Exploit DB Packet Storm
199149 7.2 危険 アップル - Apple Mac OS X のディレクトリサービスにおける権限を取得される脆弱性 CWE-287
不適切な認証
CVE-2010-0498 2010-04-14 17:09 2010-03-29 Show GitHub Exploit DB Packet Storm
199150 6.8 警告 アップル - Apple Mac OS X のディスクイメージにおける任意のコードを実行される脆弱性 CWE-DesignError
CVE-2010-0497 2010-04-14 17:09 2010-03-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2351 9.8 CRITICAL
Network
totolink x6000r_firmware TOTOLINK X6000R v9.4.0cu.652_B20230116 was discovered to contain a remote command execution (RCE) vulnerability via the sub_422BD4 function. CWE-77
Command Injection
CVE-2023-46424 2024-09-13 03:35 2023-10-26 Show GitHub Exploit DB Packet Storm
2352 7.5 HIGH
Network
zanllp stable_diffusion_webui_infinite_image_browsing The zanllp sd-webui-infinite-image-browsing (aka Infinite Image Browsing) extension before 977815a for stable-diffusion-webui (aka Stable Diffusion web UI), if Gradio authentication is enabled withou… NVD-CWE-Other
CVE-2023-46315 2024-09-13 03:35 2023-10-23 Show GitHub Exploit DB Packet Storm
2353 9.8 CRITICAL
Network
openedx openedx This openedx-translations repository contains translation files from Open edX repositories to be kept in sync with Transifex. Before moving to pulling translations from the openedx-translations repos… CWE-74
Injection
CVE-2024-43782 2024-09-13 03:29 2024-08-24 Show GitHub Exploit DB Packet Storm
2354 7.8 HIGH
Local
steveklabnik request_store RequestStore provides per-request global storage for Rack. The files published as part of request_store 1.3.2 have 0666 permissions, meaning that they are world-writable, which allows local users to … CWE-276
Incorrect Default Permissions 
CVE-2024-43791 2024-09-13 03:26 2024-08-24 Show GitHub Exploit DB Packet Storm
2355 8.8 HIGH
Local
intel ethernet_800_series_controllers_driver Out-of-bounds write in Linux kernel mode driver for some Intel(R) Ethernet Network Controllers and Adapters before version 28.3 may allow an authenticated user to potentially enable escalation of pri… CWE-787
 Out-of-bounds Write
CVE-2024-23497 2024-09-13 03:26 2024-08-14 Show GitHub Exploit DB Packet Storm
2356 6.1 MEDIUM
Network
jeesite jeesite A vulnerability was found in thinkgem JeeSite 5.3. It has been rated as problematic. This issue affects some unknown processing of the file /js/a/login of the component Cookie Handler. The manipulati… CWE-79
Cross-site Scripting
CVE-2024-8112 2024-09-13 03:23 2024-08-24 Show GitHub Exploit DB Packet Storm
2357 5.4 MEDIUM
Network
pretix pretix Stored XSS in organizer and event settings of pretix up to 2024.7.0 allows malicious event organizers to inject HTML tags into e-mail previews on settings page. The default Content Security Policy of… CWE-79
Cross-site Scripting
CVE-2024-8113 2024-09-13 03:21 2024-08-24 Show GitHub Exploit DB Packet Storm
2358 6.5 MEDIUM
Network
gethomepage homepage Homepage is a highly customizable homepage with Docker and service API integrations. The default setup of homepage 0.9.1 is vulnerable to DNS rebinding. Homepage is setup without certificate and auth… CWE-290
 Authentication Bypass by Spoofing
CVE-2024-42364 2024-09-13 03:20 2024-08-24 Show GitHub Exploit DB Packet Storm
2359 - - - In the Linux kernel, the following vulnerability has been resolved: nfs: pass explicit offset/count to trace events nfs_folio_length is unsafe to use without having the folio locked and a check for… - CVE-2024-43826 2024-09-13 03:15 2024-08-17 Show GitHub Exploit DB Packet Storm
2360 7.8 HIGH
Local
sumatrapdfreader
artifex
sumatrapdf
mupdf
SumatraPDF 2.1.1/MuPDF 1.0 allows remote attackers to cause an Integer Overflow in the lex_number() function via a corrupt PDF file. CWE-190
 Integer Overflow or Wraparound
CVE-2012-5340 2024-09-13 03:15 2020-01-24 Show GitHub Exploit DB Packet Storm