Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201461 4.3 警告 サイバートラスト株式会社
レッドハット
- Red Hat および MIRACLE LINUX の sendmail におけるメール送信元を偽装される脆弱性 - CVE-2006-7176 2010-04-27 15:18 2007-03-27 Show GitHub Exploit DB Packet Storm
201462 6.9 警告 アップル - Windows 上で稼働する Apple iTunes のインストールパッケージにおける権限昇格の脆弱性 CWE-362
競合状態
CVE-2010-0532 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
201463 4.3 警告 アップル - Apple iTunes におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0531 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
201464 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0536 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
201465 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime の QuickTime.qts における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0529 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
201466 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0528 2010-04-26 16:58 2010-03-31 Show GitHub Exploit DB Packet Storm
201467 9.3 危険 アップル - Apple QuickTime における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0527 2010-04-26 16:58 2010-03-31 Show GitHub Exploit DB Packet Storm
201468 5 警告 アップル
サイバートラスト株式会社
Ruby-lang.org
レッドハット
- Ruby の BigDecimal ライブラリにおけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2009-1904 2010-04-26 16:46 2009-06-9 Show GitHub Exploit DB Packet Storm
201469 6.9 警告 アップル
Vim
- Vim の Python インターフェースの src/if_python.c における信頼性のない検索パスの脆弱性 CWE-Other
その他
CVE-2009-0316 2010-04-26 16:45 2009-01-28 Show GitHub Exploit DB Packet Storm
201470 9.3 危険 アップル
サイバートラスト株式会社
Vim
レッドハット
- Vim におけるエスケープ文字を適切に処理しないことに関する任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2008-4101 2010-04-26 16:45 2008-10-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 22, 2024, 8:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
551 - - - In the Linux kernel, the following vulnerability has been resolved: ext4: fix i_data_sem unlock order in ext4_ind_migrate() Fuzzing reports a possible deadlock in jbd2_log_wait_commit. This issue … New - CVE-2024-50006 2024-10-22 04:15 2024-10-22 Show GitHub Exploit DB Packet Storm
552 - - - In the Linux kernel, the following vulnerability has been resolved: mac802154: Fix potential RCU dereference issue in mac802154_scan_worker In the `mac802154_scan_worker` function, the `scan_req->t… New - CVE-2024-50005 2024-10-22 04:15 2024-10-22 Show GitHub Exploit DB Packet Storm
553 - - - Cilium is a networking, observability, and security solution with an eBPF-based dataplane. Starting in version 1.14.0 and prior to versions 1.14.16 and 1.15.10, a policy rule denying a prefix that is… New CWE-276
Incorrect Default Permissions 
CVE-2024-47825 2024-10-22 04:15 2024-10-22 Show GitHub Exploit DB Packet Storm
554 5.4 MEDIUM
Network
phpgurukul hospital_management_system PHPGurukul Hospital Management System 4.0 is vulnerable to Cross Site Scripting (XSS) via the patname, pataddress, and medhis parameters in doctor/add-patient.php and doctor/edit-patient.php. Update CWE-79
Cross-site Scripting
CVE-2024-46237 2024-10-22 04:15 2024-10-9 Show GitHub Exploit DB Packet Storm
555 7.3 HIGH
Local
raidenftpd raidenftpd Insecure Permissions issue in Raiden Professional Server RaidenFTPD v.2.4 build 4005 allows a local attacker to gain privileges and execute arbitrary code via crafted executable running from the inst… Update CWE-276
Incorrect Default Permissions 
CVE-2023-38960 2024-10-22 04:05 2024-02-14 Show GitHub Exploit DB Packet Storm
556 7.8 HIGH
Local
autodesk revit A maliciously crafted RFA file, when parsed through Autodesk Revit, can force a Stack-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, o… Update CWE-787
 Out-of-bounds Write
CVE-2024-7994 2024-10-22 03:35 2024-10-17 Show GitHub Exploit DB Packet Storm
557 5.4 MEDIUM
Network
grafana grafana A user changing their email after signing up and verifying it can change it without verification in profile settings. The configuration option "verify_email_enabled" will only validate email only on… Update CWE-863
 Incorrect Authorization
CVE-2023-6152 2024-10-22 03:35 2024-02-14 Show GitHub Exploit DB Packet Storm
558 6.7 MEDIUM
Local
linuxfoundation
google
openwrt
yocto
android
openwrt
In gnss service, there is a possible out of bounds write due to improper input validation. This could lead to local esclation of privileges with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-32812 2024-10-22 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm
559 6.7 MEDIUM
Local
linuxfoundation
mediatek
google
openwrt
yocto
iot_yocto
android
openwrt
In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is… Update CWE-787
 Out-of-bounds Write
CVE-2023-32806 2024-10-22 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm
560 6.5 MEDIUM
Local
linuxfoundation
mediatek
google
linux
yocto
iot_yocto
android
linux_kernel
In imgsys_cmdq, there is a possible out of bounds read due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interactio… Update CWE-125
Out-of-bounds Read
CVE-2023-20848 2024-10-22 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm