Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 17, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201291 9.3 危険 マイクロソフト - Microsoft Windows の Microsoft Paint における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0028 2010-03-3 11:54 2010-02-9 Show GitHub Exploit DB Packet Storm
201292 7.2 危険 マイクロソフト - Microsoft Windows の kernel における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-0233 2010-03-3 11:54 2010-02-9 Show GitHub Exploit DB Packet Storm
201293 6.3 警告 マイクロソフト - Microsoft Windows の KDC におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-0035 2010-03-3 11:54 2010-02-9 Show GitHub Exploit DB Packet Storm
201294 7.1 危険 マイクロソフト - Microsoft Windows の SMB 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2010-0021 2010-03-3 11:54 2010-02-9 Show GitHub Exploit DB Packet Storm
201295 10 危険 マイクロソフト - Microsoft Windows の SMB 実装におけるアクセス権を取得される脆弱性 CWE-264
CWE-310
CVE-2010-0231 2010-03-3 11:54 2010-02-9 Show GitHub Exploit DB Packet Storm
201296 7.8 危険 マイクロソフト - Microsoft Windows の SMB 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0022 2010-03-3 11:53 2010-02-9 Show GitHub Exploit DB Packet Storm
201297 9 危険 マイクロソフト - Microsoft Windows の SMB 実装における任意のコードを実行される脆弱性 CWE-20
CWE-94
CVE-2010-0020 2010-03-3 11:53 2010-02-9 Show GitHub Exploit DB Packet Storm
201298 6.9 警告 マイクロソフト - Microsoft Windows の Client/Server Run-time Subsystem における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0023 2010-03-3 11:53 2010-02-9 Show GitHub Exploit DB Packet Storm
201299 4 警告 マイクロソフト - Microsoft Windows の Hyper-V サーバ実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0026 2010-03-3 11:53 2010-02-9 Show GitHub Exploit DB Packet Storm
201300 9.3 危険 日本電気
アップル
富士通
古河電気工業
ヒューレット・パッカード
インターネットイニシアティブ
アラクサラネットワークス
日立
- IPv6 NDP 実装における Neighbor Discovery メッセージの送信元検証処理に関する脆弱性 CWE-20
不適切な入力確認
CVE-2008-2476 2010-03-3 11:43 2008-10-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
161 6.5 MEDIUM
Local
dell supportassist_for_home_pcs Dell SupportAssist for Home PCs Installer Executable file version prior to 3.13.2.19 used for initial installation has a high vulnerability that can result in local privilege escalation (LPE). This … Update NVD-CWE-noinfo
CVE-2023-25535 2024-10-17 23:25 2024-02-14 Show GitHub Exploit DB Packet Storm
162 6.5 MEDIUM
Network
apache superset This is a duplicate for CVE-2023-46104. With correct CVE version ranges for affected Apache Superset. Uncontrolled resource consumption can be triggered by authenticated attacker that uploads a mal… Update NVD-CWE-noinfo
CVE-2024-23952 2024-10-17 23:23 2024-02-14 Show GitHub Exploit DB Packet Storm
163 5.4 MEDIUM
Network
openwebui open_webui In version v0.3.8 of open-webui/open-webui, a vulnerability exists where a token is returned when a user with a pending role logs in. This allows the user to perform actions without admin confirmatio… Update NVD-CWE-Other
CVE-2024-7049 2024-10-17 23:22 2024-10-10 Show GitHub Exploit DB Packet Storm
164 5.5 MEDIUM
Local
wireshark wireshark ITS dissector crash in Wireshark 4.4.0 allows denial of service via packet injection or crafted capture file Update CWE-909
 Missing Initialization of Resource
CVE-2024-9780 2024-10-17 23:18 2024-10-10 Show GitHub Exploit DB Packet Storm
165 - - - Authenticated Remote Code Execution in Altalink, Versalink & WorkCentre Products. New - CVE-2024-6333 2024-10-17 23:15 2024-10-17 Show GitHub Exploit DB Packet Storm
166 - - - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in CodeFlock FREE DOWNLOAD MANAGER allows Path Traversal.This issue affects FREE DOWNLOAD MANAGER: from n/… New - CVE-2024-49315 2024-10-17 23:15 2024-10-17 Show GitHub Exploit DB Packet Storm
167 - - - A vulnerability classified as critical has been found in mikexstudios Xcomic up to 0.8.2. This affects an unknown part. The manipulation of the argument cmd leads to os command injection. It is possi… New CWE-78
OS Command 
CVE-2005-10003 2024-10-17 23:15 2024-10-17 Show GitHub Exploit DB Packet Storm
168 - - - In the Linux kernel, the following vulnerability has been resolved: mm: avoid leaving partial pfn mappings around in error case As Jann points out, PFN mappings are special, because unlike normal m… New - CVE-2024-47674 2024-10-17 23:15 2024-10-15 Show GitHub Exploit DB Packet Storm
169 - - - In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: pause TCM when the firmware is stopped Not doing so will make us send a host command to the transport while t… Update - CVE-2024-47673 2024-10-17 23:15 2024-10-10 Show GitHub Exploit DB Packet Storm
170 - - - In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: don't wait for tx queues if firmware is dead There is a WARNING in iwl_trans_wait_tx_queues_empty() (that was… Update - CVE-2024-47672 2024-10-17 23:15 2024-10-10 Show GitHub Exploit DB Packet Storm