Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 24, 2024, 2:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199381 9.3 危険 マイクロソフト - 複数の Microsoft 製品におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0261 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
199382 9.3 危険 マイクロソフト - 複数の Microsoft 製品におけるヒープベースのバッファオーバーフローの脆弱性 CWE-94
コード・インジェクション
CVE-2010-0260 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
199383 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0258 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
199384 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0264 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
199385 9.3 危険 マイクロソフト - Microsoft Office Excel における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0257 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
199386 9.3 危険 マイクロソフト - Microsoft Windows Movie Maker および Microsoft Producer におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0265 2010-03-19 10:27 2010-03-9 Show GitHub Exploit DB Packet Storm
199387 8.5 危険 Samba Project - Samba の smbd におけるファイルパーミッションを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0728 2010-03-18 12:09 2010-03-10 Show GitHub Exploit DB Packet Storm
199388 7.2 危険 IBM - IBM AIX および VIOS の qosmod におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0960 2010-03-18 12:09 2010-03-5 Show GitHub Exploit DB Packet Storm
199389 7.2 危険 IBM - IBM AIX および VIOS の qoslist におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0961 2010-03-18 12:09 2010-03-5 Show GitHub Exploit DB Packet Storm
199390 9 危険 マイクロソフト - Microsoft Virtual PC の VMM におけるゲスト OS 内で任意のカーネルモードコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-1542 2010-03-17 12:18 2009-07-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 24, 2024, 12:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1531 7.8 HIGH
Local
google android In ppmp_protect_mfcfw_buf of code/drm_fw.c, there is a possible memory corruption due to improper input validation. This could lead to local escalation of privilege with no additional execution privi… CWE-787
 Out-of-bounds Write
CVE-2024-44094 2024-09-18 22:37 2024-09-14 Show GitHub Exploit DB Packet Storm
1532 7.8 HIGH
Local
google android In ppmp_protect_mfcfw_buf of code/drm_fw.c, there is a possible corrupt memory due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileg… CWE-787
 Out-of-bounds Write
CVE-2024-44095 2024-09-18 22:34 2024-09-14 Show GitHub Exploit DB Packet Storm
1533 4.4 MEDIUM
Local
google android there is a possible arbitrary read due to an insecure default value. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploi… CWE-1188
 Insecure Default Initialization of Resource
CVE-2024-44096 2024-09-18 22:33 2024-09-14 Show GitHub Exploit DB Packet Storm
1534 7.5 HIGH
Network
ibm datacap IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 temporarily stores data from different environments that could be obtained by a malicious user. IBM X-Force ID: 295791. CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-39732 2024-09-18 22:15 2024-07-14 Show GitHub Exploit DB Packet Storm
1535 4.4 MEDIUM
Local
dell vostro_5502_firmware
vostro_5402_firmware
precision_3660_firmware
inspiron_5509_firmware
inspiron_5502_firmware
inspiron_5409_firmware
inspiron_5402_firmware
inspiron_27_7720_all…
Dell Client BIOS contains an Out-of-bounds Write vulnerability. A local authenticated malicious user with admin privileges could potentially exploit this vulnerability, leading to platform denial of … CWE-787
 Out-of-bounds Write
CVE-2024-28970 2024-09-18 22:04 2024-06-12 Show GitHub Exploit DB Packet Storm
1536 7.5 HIGH
Network
argoproj argo_cd Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. The vulnerability allows unauthorized access to the sensitive settings exposed by /api/v1/settings endpoint without authenti… CWE-306
Missing Authentication for Critical Function
CVE-2024-37152 2024-09-18 21:51 2024-06-7 Show GitHub Exploit DB Packet Storm
1537 4.3 MEDIUM
Network
ibm datacap IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a h… CWE-565
 Reliance on Cookies without Validation and Integrity Checking
CVE-2024-39734 2024-09-18 21:50 2024-07-14 Show GitHub Exploit DB Packet Storm
1538 7.5 HIGH
Network
gitlab gitlab ReDoS flaw in RefMatcher when matching branch names using wildcards in GitLab EE/CE affecting all versions from 11.3 prior to 17.0.6, 17.1 prior to 17.1.4, and 17.2 prior to 17.2.2 allows denial of s… CWE-1333
 Inefficient Regular Expression Complexity
CVE-2024-2800 2024-09-18 21:42 2024-08-8 Show GitHub Exploit DB Packet Storm
1539 7.5 HIGH
Network
oneflow oneflow An issue in OneFlow-Inc. Oneflow v0.9.1 allows attackers to cause a Denial of Service (DoS) via inputting a negative value into the oneflow.index_select parameter. NVD-CWE-noinfo
CVE-2024-36745 2024-09-18 21:42 2024-06-7 Show GitHub Exploit DB Packet Storm
1540 5.4 MEDIUM
Network
gitlab gitlab A cross-site scripting issue has been discovered in GitLab affecting all versions starting from 5.1 prior 17.0.6, starting from 17.1 prior to 17.1.4, and starting from 17.2 prior to 17.2.2. When view… CWE-79
Cross-site Scripting
CVE-2024-4207 2024-09-18 21:41 2024-08-8 Show GitHub Exploit DB Packet Storm