Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200091 6.9 警告 アップル - Windows 上で稼働する Apple iTunes のインストールパッケージにおける権限昇格の脆弱性 CWE-362
競合状態
CVE-2010-0532 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
200092 4.3 警告 アップル - Apple iTunes におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0531 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
200093 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0536 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
200094 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime の QuickTime.qts における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0529 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
200095 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0528 2010-04-26 16:58 2010-03-31 Show GitHub Exploit DB Packet Storm
200096 9.3 危険 アップル - Apple QuickTime における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0527 2010-04-26 16:58 2010-03-31 Show GitHub Exploit DB Packet Storm
200097 5 警告 アップル
サイバートラスト株式会社
Ruby-lang.org
レッドハット
- Ruby の BigDecimal ライブラリにおけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2009-1904 2010-04-26 16:46 2009-06-9 Show GitHub Exploit DB Packet Storm
200098 6.9 警告 アップル
Vim
- Vim の Python インターフェースの src/if_python.c における信頼性のない検索パスの脆弱性 CWE-Other
その他
CVE-2009-0316 2010-04-26 16:45 2009-01-28 Show GitHub Exploit DB Packet Storm
200099 9.3 危険 アップル
サイバートラスト株式会社
Vim
レッドハット
- Vim におけるエスケープ文字を適切に処理しないことに関する任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2008-4101 2010-04-26 16:45 2008-10-9 Show GitHub Exploit DB Packet Storm
200100 9.3 危険 アップル
サイバートラスト株式会社
Vim
レッドハット
- Vim における適切に入力をサニタイズしないことに関する任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2008-2712 2010-04-26 16:45 2008-10-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1821 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: hwmon: (lm95234) Fix underflows seen when writing limit attributes DIV_ROUND_CLOSEST() after kstrtol() results in an underflow if… CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2024-46758 2024-09-24 01:29 2024-09-18 Show GitHub Exploit DB Packet Storm
1822 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: hwmon: (nct6775-core) Fix underflows seen when writing limit attributes DIV_ROUND_CLOSEST() after kstrtol() results in an underfl… CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2024-46757 2024-09-24 01:29 2024-09-18 Show GitHub Exploit DB Packet Storm
1823 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: hwmon: (w83627ehf) Fix underflows seen when writing limit attributes DIV_ROUND_CLOSEST() after kstrtol() results in an underflow … CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2024-46756 2024-09-24 01:29 2024-09-18 Show GitHub Exploit DB Packet Storm
1824 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: hwmon: (adc128d818) Fix underflows seen when writing limit attributes DIV_ROUND_CLOSEST() after kstrtol() results in an underflow… CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2024-46759 2024-09-24 01:28 2024-09-18 Show GitHub Exploit DB Packet Storm
1825 4.3 MEDIUM
Network
microsoft sql_2016_azure_connect_feature_pack
sql_server_2017
sql_server_2019
sql_server_2022
sql_server_2016
Microsoft SQL Server Native Scoring Information Disclosure Vulnerability NVD-CWE-noinfo
CVE-2024-37342 2024-09-24 01:28 2024-09-11 Show GitHub Exploit DB Packet Storm
1826 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: rtw88: usb: schedule rx work after everything is set up Right now it's possible to hit NULL pointer dereference in rtw_rx_f… CWE-476
 NULL Pointer Dereference
CVE-2024-46760 2024-09-24 01:18 2024-09-18 Show GitHub Exploit DB Packet Storm
1827 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: ethernet: ti: am65-cpsw: Fix NULL dereference on XDP_TX If number of TX queues are set to 1 we get a NULL pointer dereferenc… CWE-476
 NULL Pointer Dereference
CVE-2024-46799 2024-09-24 01:17 2024-09-18 Show GitHub Exploit DB Packet Storm
1828 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ice: move netif_queue_set_napi to rtnl-protected sections Currently, netif_queue_set_napi() is called from ice_vsi_rebuild() that… CWE-787
 Out-of-bounds Write
CVE-2024-46766 2024-09-24 01:15 2024-09-18 Show GitHub Exploit DB Packet Storm
1829 6.5 MEDIUM
Network
openstack nova
glance
cinder
An issue was discovered in OpenStack Cinder through 24.0.0, Glance before 28.0.2, and Nova before 29.0.3. Arbitrary file access can occur via custom QCOW2 external data. By supplying a crafted QCOW2 … NVD-CWE-noinfo
CVE-2024-32498 2024-09-24 01:15 2024-07-5 Show GitHub Exploit DB Packet Storm
1830 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: fou: Fix null-ptr-deref in GRO. We observed a null-ptr-deref in fou_gro_receive() while shutting down a host. [0] The NULL poin… CWE-476
 NULL Pointer Dereference
CVE-2024-46763 2024-09-24 01:14 2024-09-18 Show GitHub Exploit DB Packet Storm