Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200351 8.5 危険 Samba Project - Samba の smbd におけるファイルパーミッションを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0728 2010-03-18 12:09 2010-03-10 Show GitHub Exploit DB Packet Storm
200352 7.2 危険 IBM - IBM AIX および VIOS の qosmod におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0960 2010-03-18 12:09 2010-03-5 Show GitHub Exploit DB Packet Storm
200353 7.2 危険 IBM - IBM AIX および VIOS の qoslist におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0961 2010-03-18 12:09 2010-03-5 Show GitHub Exploit DB Packet Storm
200354 9 危険 マイクロソフト - Microsoft Virtual PC の VMM におけるゲスト OS 内で任意のカーネルモードコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-1542 2010-03-17 12:18 2009-07-14 Show GitHub Exploit DB Packet Storm
200355 6.8 警告 IBM - IBM Lotus Domino Web Access におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2010-0921 2010-03-16 11:15 2010-03-3 Show GitHub Exploit DB Packet Storm
200356 4.3 警告 IBM - IBM Lotus Domino Web Access におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0920 2010-03-16 11:14 2010-03-3 Show GitHub Exploit DB Packet Storm
200357 10 危険 IBM - IBM Lotus Domino Web Access の UltraLite 機能における脆弱性 CWE-noinfo
情報不足
CVE-2010-0918 2010-03-16 11:14 2010-03-3 Show GitHub Exploit DB Packet Storm
200358 4.9 警告 サイバートラスト株式会社
レッドハット
SystemTap
- SystemTap の _get_argv および _get_compat_argv 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2010-0411 2010-03-16 11:14 2010-02-8 Show GitHub Exploit DB Packet Storm
200359 10 危険 サイバートラスト株式会社
レッドハット
SystemTap
- SystemTap の stap-server における任意のコマンドを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-4273 2010-03-16 11:14 2010-01-26 Show GitHub Exploit DB Packet Storm
200360 6.5 警告 サイバートラスト株式会社
Linux
レッドハット
- KVM の x86 エミュレータにおける権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0298 2010-03-16 11:13 2010-02-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1541 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: fscache: delete fscache_cookie_lru_timer when fscache exits to avoid UAF The fscache_cookie_lru_timer is initialized when the fsc… CWE-416
 Use After Free
CVE-2024-46786 2024-09-26 21:48 2024-09-18 Show GitHub Exploit DB Packet Storm
1542 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: HID: amd_sfh: free driver_data after destroying hid device HID driver callbacks aren't called anymore once hid_destroy_device() h… CWE-416
 Use After Free
CVE-2024-46746 2024-09-26 21:47 2024-09-18 Show GitHub Exploit DB Packet Storm
1543 8.2 HIGH
Local
dell edge_gateway_3200_firmware
edge_gateway_5200_firmware
Dell Edge Gateway BIOS, versions 3200 and 5200, contains an out-of-bounds write vulnerability. A local authenticated malicious user with high privileges could potentially exploit this vulnerability l… CWE-787
 Out-of-bounds Write
CVE-2023-32472 2024-09-26 21:15 2024-07-10 Show GitHub Exploit DB Packet Storm
1544 9.4 CRITICAL
Network
- - Incorrect Permission Assignment for Critical Resource vulnerability in Havelsan Inc. Dialogue allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Dialogue: from v1.83 b… CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2024-3375 2024-09-26 21:15 2024-04-29 Show GitHub Exploit DB Packet Storm
1545 7.2 HIGH
Network
- - Incorrect Use of Privileged APIs vulnerability in ExtremePacs Extreme XDS allows Collect Data as Provided by Users.This issue affects Extreme XDS: before 3914. CWE-648
 Incorrect Use of Privileged APIs
CVE-2023-6522 2024-09-26 21:15 2024-04-5 Show GitHub Exploit DB Packet Storm
1546 7.5 HIGH
Network
- - Incorrect Use of Privileged APIs vulnerability in Utarit Information Technologies SoliPay Mobile App allows Collect Data as Provided by Users.This issue affects SoliPay Mobile App: before 5.0.8. - CVE-2023-4993 2024-09-26 21:15 2024-02-16 Show GitHub Exploit DB Packet Storm
1547 7.5 HIGH
Network
eskom e-belediye Incorrect Use of Privileged APIs vulnerability in ESKOM Computer e-municipality module allows Collect Data as Provided by Users.This issue affects e-municipality module: before v.105. CWE-648
 Incorrect Use of Privileged APIs
CVE-2023-6151 2024-09-26 21:15 2023-11-28 Show GitHub Exploit DB Packet Storm
1548 7.5 HIGH
Network
eskom e-belediye Incorrect Use of Privileged APIs vulnerability in ESKOM Computer e-municipality module allows Collect Data as Provided by Users.This issue affects e-municipality module: before v.105. CWE-648
 Incorrect Use of Privileged APIs
CVE-2023-6150 2024-09-26 21:15 2023-11-28 Show GitHub Exploit DB Packet Storm
1549 7.5 HIGH
Network
botanikyazilim pharmacy_automation Exposure of Private Personal Information to an Unauthorized Actor vulnerability in Botanik Software Pharmacy Automation allows Retrieve Embedded Sensitive Data.This issue affects Pharmacy Automation:… CWE-359
 Exposure of Private Personal Information to an Unauthorized Actor
CVE-2023-5983 2024-09-26 21:15 2023-11-22 Show GitHub Exploit DB Packet Storm
1550 9.8 CRITICAL
Network
yepas digital_yepas Incorrect Use of Privileged APIs vulnerability in Yepas Digital Yepas allows Collect Data as Provided by Users.This issue affects Digital Yepas: before 1.0.1. CWE-648
 Incorrect Use of Privileged APIs
CVE-2023-4972 2024-09-26 21:15 2023-09-15 Show GitHub Exploit DB Packet Storm