Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 17, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201511 10 危険 マイクロソフト - Microsoft Windows の License Logging Server (llssrv.exe) における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-2523 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
201512 9.3 危険 マイクロソフト - Microsoft Windows の Web Services on Devices API (WSDAPI) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-2512 2010-01-4 15:23 2009-11-10 Show GitHub Exploit DB Packet Storm
201513 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2722 2010-01-4 14:56 2009-08-10 Show GitHub Exploit DB Packet Storm
201514 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2723 2010-01-4 14:55 2009-08-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
61 - - - An issue in Creative Labs Pte Ltd com.creative.apps.xficonnect 2.00.02 allows a remote attacker to obtain sensitive information via the firmware update process. New - CVE-2024-48795 2024-10-17 05:35 2024-10-15 Show GitHub Exploit DB Packet Storm
62 - - - An issue was discovered in version of Warp Terminal prior to 2024.07.18 (v0.2024.07.16.08.02). A command injection vulnerability exists in the Docker integration functionality. An attacker can create… New - CVE-2024-41997 2024-10-17 05:35 2024-10-15 Show GitHub Exploit DB Packet Storm
63 - - - Zendesk before 2024-07-02 allows remote attackers to read ticket history via e-mail spoofing, because Cc fields are extracted from incoming e-mail messages and used to grant additional authorization … Update - CVE-2024-49193 2024-10-17 05:35 2024-10-12 Show GitHub Exploit DB Packet Storm
64 7.8 HIGH
Local
google android In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed Update CWE-862
 Missing Authorization
CVE-2023-42694 2024-10-17 05:35 2023-12-4 Show GitHub Exploit DB Packet Storm
65 9.8 CRITICAL
Network
gl-inet gl-ax1800_firmware Insecure Permissions vulnerability in GL.iNet AX1800 version 4.0.0 before 4.5.0 allows a remote attacker to execute arbitrary code via a crafted script to the gl_nas_sys authentication function. Update CWE-281
 Improper Preservation of Permissions
CVE-2023-47463 2024-10-17 05:35 2023-11-30 Show GitHub Exploit DB Packet Storm
66 9.1 CRITICAL
Network
frrouting
debian
fedoraproject
frrouting
debian_linux
fedora
An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c can read the initial byte of the ORF header in an ahead-of-stream situation. Update CWE-125
Out-of-bounds Read
CVE-2023-41360 2024-10-17 05:35 2023-08-29 Show GitHub Exploit DB Packet Storm
67 7.8 HIGH
Local
qualcomm snapdragon_888\+_5g_mobile_platform_\(sm8350-ac\)_firmware
snapdragon_865\+_5g_mobile_platform_\(sm8250-ab\)_firmware
wsa8845h_firmware
wsa8845_firmware
wsa8840_firmware
wsa8835_firmwa…
Memory corruption when invalid length is provided from HLOS for FRS/UDS request/response buffers. Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2024-23369 2024-10-17 05:30 2024-10-7 Show GitHub Exploit DB Packet Storm
68 7.8 HIGH
Local
qualcomm qualcomm_video_collaboration_vc1_platform_firmware
wsa8815_firmware
wsa8810_firmware
wcn3980_firmware
wcn3950_firmware
wcd9375_firmware
wcd9370_firmware
snapdragon_auto_5g_modem-…
Memory corruption when a compat IOCTL call is followed by another IOCTL call from userspace to a driver. Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2024-21455 2024-10-17 05:30 2024-10-7 Show GitHub Exploit DB Packet Storm
69 6.7 MEDIUM
Local
qualcomm wsa8835_firmware
wsa8830_firmware
wcn3988_firmware
wcn3980_firmware
sw5100p_firmware
sw5100_firmware
snapdragon_auto_5g_modem-rf_gen_2_firmware
qca9377_firmware
qca9367_firmwa…
Memory corruption when a process invokes IOCTL calls from user-space to create a HAB virtual channel and another process invokes IOCTL calls to destroy the same. Update CWE-416
 Use After Free
CVE-2024-23370 2024-10-17 05:27 2024-10-7 Show GitHub Exploit DB Packet Storm
70 6.7 MEDIUM
Local
qualcomm wsa8835_firmware
wsa8830_firmware
wcn3988_firmware
wcn3980_firmware
wcn3680b_firmware
wcn3660b_firmware
sw5100p_firmware
sw5100_firmware
snapdragon_w5\+_gen_1_wearable_platfor…
Memory corruption during the network scan request. Update CWE-120
Classic Buffer Overflow
CVE-2024-23375 2024-10-17 05:26 2024-10-7 Show GitHub Exploit DB Packet Storm