Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 26, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199881 5 警告 レッドハット
リアルネットワークス
- RealNetworks HelixPlayer および RealPlayer におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0417 2010-03-4 13:40 2010-02-18 Show GitHub Exploit DB Packet Storm
199882 7.5 危険 レッドハット
リアルネットワークス
- RealNetworks HelixPlayer および RealPlayer の Unescape 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0416 2010-03-4 13:40 2010-02-18 Show GitHub Exploit DB Packet Storm
199883 9.3 危険 マイクロソフト - Microsoft Windows の Microsoft Paint における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0028 2010-03-3 11:54 2010-02-9 Show GitHub Exploit DB Packet Storm
199884 7.2 危険 マイクロソフト - Microsoft Windows の kernel における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-0233 2010-03-3 11:54 2010-02-9 Show GitHub Exploit DB Packet Storm
199885 6.3 警告 マイクロソフト - Microsoft Windows の KDC におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-0035 2010-03-3 11:54 2010-02-9 Show GitHub Exploit DB Packet Storm
199886 7.1 危険 マイクロソフト - Microsoft Windows の SMB 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2010-0021 2010-03-3 11:54 2010-02-9 Show GitHub Exploit DB Packet Storm
199887 10 危険 マイクロソフト - Microsoft Windows の SMB 実装におけるアクセス権を取得される脆弱性 CWE-264
CWE-310
CVE-2010-0231 2010-03-3 11:54 2010-02-9 Show GitHub Exploit DB Packet Storm
199888 7.8 危険 マイクロソフト - Microsoft Windows の SMB 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0022 2010-03-3 11:53 2010-02-9 Show GitHub Exploit DB Packet Storm
199889 9 危険 マイクロソフト - Microsoft Windows の SMB 実装における任意のコードを実行される脆弱性 CWE-20
CWE-94
CVE-2010-0020 2010-03-3 11:53 2010-02-9 Show GitHub Exploit DB Packet Storm
199890 6.9 警告 マイクロソフト - Microsoft Windows の Client/Server Run-time Subsystem における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0023 2010-03-3 11:53 2010-02-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 27, 2024, 5:55 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
411 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: fscache: delete fscache_cookie_lru_timer when fscache exits to avoid UAF The fscache_cookie_lru_timer is initialized when the fsc… Update CWE-416
 Use After Free
CVE-2024-46786 2024-09-26 21:48 2024-09-18 Show GitHub Exploit DB Packet Storm
412 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: HID: amd_sfh: free driver_data after destroying hid device HID driver callbacks aren't called anymore once hid_destroy_device() h… Update CWE-416
 Use After Free
CVE-2024-46746 2024-09-26 21:47 2024-09-18 Show GitHub Exploit DB Packet Storm
413 8.2 HIGH
Local
dell edge_gateway_3200_firmware
edge_gateway_5200_firmware
Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds write vulnerability. A local authenticated malicious user with high privileges could potentially exploit this vulnerability l… Update CWE-787
 Out-of-bounds Write
CVE-2023-32472 2024-09-26 21:15 2024-07-10 Show GitHub Exploit DB Packet Storm
414 9.4 CRITICAL
Network
- - Incorrect Permission Assignment for Critical Resource vulnerability in Havelsan Inc. Dialogue allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Dialogue: from v1.83 b… Update CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2024-3375 2024-09-26 21:15 2024-04-29 Show GitHub Exploit DB Packet Storm
415 7.2 HIGH
Network
- - Incorrect Use of Privileged APIs vulnerability in ExtremePacs Extreme XDS allows Collect Data as Provided by Users.This issue affects Extreme XDS: before 3914. Update CWE-648
 Incorrect Use of Privileged APIs
CVE-2023-6522 2024-09-26 21:15 2024-04-5 Show GitHub Exploit DB Packet Storm
416 7.5 HIGH
Network
- - Incorrect Use of Privileged APIs vulnerability in Utarit Information Technologies SoliPay Mobile App allows Collect Data as Provided by Users.This issue affects SoliPay Mobile App: before 5.0.8. Update - CVE-2023-4993 2024-09-26 21:15 2024-02-16 Show GitHub Exploit DB Packet Storm
417 7.5 HIGH
Network
eskom e-belediye Incorrect Use of Privileged APIs vulnerability in ESKOM Computer e-municipality module allows Collect Data as Provided by Users.This issue affects e-municipality module: before v.105. Update CWE-648
 Incorrect Use of Privileged APIs
CVE-2023-6151 2024-09-26 21:15 2023-11-28 Show GitHub Exploit DB Packet Storm
418 7.5 HIGH
Network
eskom e-belediye Incorrect Use of Privileged APIs vulnerability in ESKOM Computer e-municipality module allows Collect Data as Provided by Users.This issue affects e-municipality module: before v.105. Update CWE-648
 Incorrect Use of Privileged APIs
CVE-2023-6150 2024-09-26 21:15 2023-11-28 Show GitHub Exploit DB Packet Storm
419 7.5 HIGH
Network
botanikyazilim pharmacy_automation Exposure of Private Personal Information to an Unauthorized Actor vulnerability in Botanik Software Pharmacy Automation allows Retrieve Embedded Sensitive Data.This issue affects Pharmacy Automation:… Update CWE-359
 Exposure of Private Personal Information to an Unauthorized Actor
CVE-2023-5983 2024-09-26 21:15 2023-11-22 Show GitHub Exploit DB Packet Storm
420 9.8 CRITICAL
Network
yepas digital_yepas Incorrect Use of Privileged APIs vulnerability in Yepas Digital Yepas allows Collect Data as Provided by Users.This issue affects Digital Yepas: before 1.0.1. Update CWE-648
 Incorrect Use of Privileged APIs
CVE-2023-4972 2024-09-26 21:15 2023-09-15 Show GitHub Exploit DB Packet Storm