Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201441 4.3 警告 アドビシステムズ - Adobe Shockwave Player におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-1282 2010-05-31 18:27 2010-05-11 Show GitHub Exploit DB Packet Storm
201442 9.3 危険 アドビシステムズ - Adobe Shockwave Player の iml32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1281 2010-05-31 18:26 2010-05-11 Show GitHub Exploit DB Packet Storm
201443 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1280 2010-05-31 18:26 2010-05-11 Show GitHub Exploit DB Packet Storm
201444 9.3 危険 アドビシステムズ - Adobe Shockwave Player におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0987 2010-05-31 18:26 2010-05-11 Show GitHub Exploit DB Packet Storm
201445 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0986 2010-05-31 18:26 2010-05-11 Show GitHub Exploit DB Packet Storm
201446 9.3 危険 アドビシステムズ - Adobe Shockwave Player における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0130 2010-05-28 18:44 2010-05-11 Show GitHub Exploit DB Packet Storm
201447 9.3 危険 アドビシステムズ - Adobe Shockwave Player における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0129 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
201448 9.3 危険 アドビシステムズ - Adobe Shockwave Player および Adobe Director における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2010-0128 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
201449 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0127 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
201450 9.3 危険 マイクロソフト - 複数の Microsoft 製品の VBE6.DLL における整数オーバーフローの脆弱性 CWE-94
コード・インジェクション
CVE-2010-0815 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 1:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
691 5.5 MEDIUM
Local
dbohdan hicolor A heap buffer overflow in the function cp_block() (/vendor/cute_png.h) of hicolor v0.5.0 allows attackers to cause a Denial of Service (DoS) via a crafted PNG file. Update CWE-787
 Out-of-bounds Write
CVE-2024-41439 2024-10-23 05:35 2024-07-31 Show GitHub Exploit DB Packet Storm
692 4.4 MEDIUM
Local
google android In wlan service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is … Update CWE-125
Out-of-bounds Read
CVE-2023-20818 2024-10-23 05:35 2023-08-7 Show GitHub Exploit DB Packet Storm
693 6.7 MEDIUM
Local
google android In vdec, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not neede… Update CWE-787
 Out-of-bounds Write
CVE-2023-20809 2024-10-23 05:35 2023-08-7 Show GitHub Exploit DB Packet Storm
694 6.7 MEDIUM
Local
google android In ril, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed… Update CWE-787
 Out-of-bounds Write
CVE-2023-20795 2024-10-23 05:35 2023-08-7 Show GitHub Exploit DB Packet Storm
695 6.5 MEDIUM
Network
microsoft teams Microsoft Teams for iOS Spoofing Vulnerability New NVD-CWE-noinfo
CVE-2024-38197 2024-10-23 04:50 2024-08-14 Show GitHub Exploit DB Packet Storm
696 8.8 HIGH
Network
microsoft windows_server_2008
windows_server_2012
windows_server_2016
windows_server_2022_23h2
windows_server_2022
windows_server_2019
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-38265 2024-10-23 04:33 2024-10-9 Show GitHub Exploit DB Packet Storm
697 7.8 HIGH
Local
microsoft windows_server_2008
windows_server_2012
windows_server_2016
windows_server_2022_23h2
windows_server_2022
windows_server_2019
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-38261 2024-10-23 04:33 2024-10-9 Show GitHub Exploit DB Packet Storm
698 8.8 HIGH
Network
microsoft windows_server_2008
windows_server_2012
windows_server_2016
windows_server_2022_23h2
windows_server_2022
windows_server_2019
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-38212 2024-10-23 04:31 2024-10-9 Show GitHub Exploit DB Packet Storm
699 8.8 HIGH
Network
microsoft windows_server_2008
windows_server_2012
windows_server_2016
windows_server_2022_23h2
windows_server_2022
windows_server_2019
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-43593 2024-10-23 04:30 2024-10-9 Show GitHub Exploit DB Packet Storm
700 8.8 HIGH
Network
microsoft windows_server_2008
windows_server_2012
windows_server_2016
windows_server_2022_23h2
windows_server_2022
windows_server_2019
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-43592 2024-10-23 04:30 2024-10-9 Show GitHub Exploit DB Packet Storm