Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201441 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0198 2010-04-30 10:24 2010-04-13 Show GitHub Exploit DB Packet Storm
201442 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0197 2010-04-28 15:58 2010-04-13 Show GitHub Exploit DB Packet Storm
201443 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0196 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
201444 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0195 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
201445 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0194 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
201446 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0193 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
201447 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0192 2010-04-28 15:57 2010-04-13 Show GitHub Exploit DB Packet Storm
201448 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0191 2010-04-28 15:56 2010-04-13 Show GitHub Exploit DB Packet Storm
201449 4.3 警告 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0190 2010-04-28 15:56 2010-04-13 Show GitHub Exploit DB Packet Storm
201450 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の r8169 ドライバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-4537 2010-04-28 15:21 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 5:58 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
551 - - - In the Linux kernel, the following vulnerability has been resolved: ext4: fix i_data_sem unlock order in ext4_ind_migrate() Fuzzing reports a possible deadlock in jbd2_log_wait_commit. This issue … New - CVE-2024-50006 2024-10-22 04:15 2024-10-22 Show GitHub Exploit DB Packet Storm
552 - - - In the Linux kernel, the following vulnerability has been resolved: mac802154: Fix potential RCU dereference issue in mac802154_scan_worker In the `mac802154_scan_worker` function, the `scan_req->t… New - CVE-2024-50005 2024-10-22 04:15 2024-10-22 Show GitHub Exploit DB Packet Storm
553 - - - Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.14.0 and prior to versions 1.14.16 and 1.15.10, a policy rule denying a prefix that is… New CWE-276
Incorrect Default Permissions 
CVE-2024-47825 2024-10-22 04:15 2024-10-22 Show GitHub Exploit DB Packet Storm
554 5.4 MEDIUM
Network
phpgurukul hospital_management_system PHPGurukul Hospital Management System 4.0 is vulnerable to Cross Site Scripting (XSS) via the patname, pataddress, and medhis parameters in doctor/add-patient.php and doctor/edit-patient.php. Update CWE-79
Cross-site Scripting
CVE-2024-46237 2024-10-22 04:15 2024-10-9 Show GitHub Exploit DB Packet Storm
555 7.3 HIGH
Local
raidenftpd raidenftpd Insecure Permissions issue in Raiden Professional Server RaidenFTPD v.2.4 build 4005 allows a local attacker to gain privileges and execute arbitrary code via crafted executable running from the inst… Update CWE-276
Incorrect Default Permissions 
CVE-2023-38960 2024-10-22 04:05 2024-02-14 Show GitHub Exploit DB Packet Storm
556 7.8 HIGH
Local
autodesk revit A maliciously crafted RFA file, when parsed through Autodesk Revit, can force a Stack-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, o… Update CWE-787
 Out-of-bounds Write
CVE-2024-7994 2024-10-22 03:35 2024-10-17 Show GitHub Exploit DB Packet Storm
557 5.4 MEDIUM
Network
grafana grafana A user changing their email after signing up and verifying it can change it without verification in profile settings. The configuration option "verify_email_enabled" will only validate email only on… Update CWE-863
 Incorrect Authorization
CVE-2023-6152 2024-10-22 03:35 2024-02-14 Show GitHub Exploit DB Packet Storm
558 6.7 MEDIUM
Local
linuxfoundation
google
openwrt
yocto
android
openwrt
In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local esclation of privileges with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-32812 2024-10-22 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm
559 6.7 MEDIUM
Local
linuxfoundation
mediatek
google
openwrt
yocto
iot_yocto
android
openwrt
In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is… Update CWE-787
 Out-of-bounds Write
CVE-2023-32806 2024-10-22 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm
560 6.5 MEDIUM
Local
linuxfoundation
mediatek
google
linux
yocto
iot_yocto
android
linux_kernel
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interactio… Update CWE-125
Out-of-bounds Read
CVE-2023-20848 2024-10-22 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm