Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 20, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199201 4.4 警告 KVM
レッドハット
- KVM の x86 エミュレータにおける権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0419 2010-03-23 14:09 2010-03-1 Show GitHub Exploit DB Packet Storm
199202 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0263 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
199203 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0262 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
199204 9.3 危険 マイクロソフト - 複数の Microsoft 製品におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0261 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
199205 9.3 危険 マイクロソフト - 複数の Microsoft 製品におけるヒープベースのバッファオーバーフローの脆弱性 CWE-94
コード・インジェクション
CVE-2010-0260 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
199206 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0258 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
199207 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0264 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
199208 9.3 危険 マイクロソフト - Microsoft Office Excel における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0257 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
199209 9.3 危険 マイクロソフト - Microsoft Windows Movie Maker および Microsoft Producer におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0265 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
199210 8.5 危険 Samba Project - Samba の smbd におけるファイルパーミッションを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0728 2010-03-18 12:09 2010-03-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 20, 2024, 12:52 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2011 6.4 MEDIUM
Network
- - The Avada | Website Builder For WordPress & eCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's fusion_button shortcode in all versions up to, and including, … CWE-79
Cross-site Scripting
CVE-2024-5628 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2012 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu/mes: fix mes ring buffer overflow wait memory room until enough before writing mes packets to avoid ring buffer overfl… - CVE-2024-46700 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2013 - - - In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Disable preemption while updating GPU stats We forgot to disable preemption around the write_seqcount_begin/end() pair w… - CVE-2024-46699 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2014 - - - In the Linux kernel, the following vulnerability has been resolved: nfsd: fix potential UAF in nfsd4_cb_getattr_release Once we drop the delegation reference, the fields embedded in it are no longe… - CVE-2024-46696 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2015 - - - In the Linux kernel, the following vulnerability has been resolved: firmware: qcom: scm: Mark get_wq_ctx() as atomic call Currently get_wq_ctx() is wrongly configured as a standard call. When two S… - CVE-2024-46692 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2016 - - - In the Linux kernel, the following vulnerability has been resolved: nfsd: fix nfsd4_deleg_getattr_conflict in presence of third party lease It is not safe to dereference fl->c.flc_owner without fir… - CVE-2024-46690 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2017 - - - In the Linux kernel, the following vulnerability has been resolved: gtp: fix a potential NULL pointer dereference When sockfd_lookup() fails, gtp_encap_enable_socket() returns a NULL pointer, but i… - CVE-2024-46677 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2018 - - - In the Linux kernel, the following vulnerability has been resolved: video/aperture: optionally match the device in sysfb_disable() In aperture_remove_conflicting_pci_devices(), we currently only ca… - CVE-2024-46698 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2019 - - - In the Linux kernel, the following vulnerability has been resolved: soc: qcom: pmic_glink: Fix race during initialization As pointed out by Stephen Boyd it is possible that during initialization of… - CVE-2024-46693 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm
2020 - - - In the Linux kernel, the following vulnerability has been resolved: usb: typec: ucsi: Move unregister out of atomic section Commit '9329933699b3 ("soc: qcom: pmic_glink: Make client-lock non-sleepi… - CVE-2024-46691 2024-09-13 15:15 2024-09-13 Show GitHub Exploit DB Packet Storm