Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201921 7.1 危険 Linux
レッドハット
- Linux kernel の icmp_send 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-0778 2010-02-25 12:33 2009-03-12 Show GitHub Exploit DB Packet Storm
201922 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の audit_syscall_entry 関数におけるシステムコール監査設定を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-0834 2010-02-25 12:33 2009-03-6 Show GitHub Exploit DB Packet Storm
201923 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の hrtimer_start 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2007-5966 2010-02-25 12:31 2007-12-20 Show GitHub Exploit DB Packet Storm
201924 4.3 警告 シスコシステムズ - Cisco Secure Desktop の +CSCOT+/translation におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0440 2010-02-24 12:27 2010-02-1 Show GitHub Exploit DB Packet Storm
201925 6.2 警告 ヒューレット・パッカード - HP ECMT におけるデータベースにアクセスされる脆弱性 CWE-noinfo
情報不足
CVE-2009-4184 2010-02-24 12:27 2009-10-5 Show GitHub Exploit DB Packet Storm
201926 4.6 警告 アップル - Apple iPhone OS のリカバリモードにおける任意のデータを読まれる脆弱性 CWE-399
リソース管理の問題
CVE-2010-0038 2010-02-24 12:26 2010-02-2 Show GitHub Exploit DB Packet Storm
201927 5 警告 サン・マイクロシステムズ
VMware
- Sun Java SE におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3885 2010-02-24 12:26 2009-11-9 Show GitHub Exploit DB Packet Storm
201928 7.5 危険 サン・マイクロシステムズ
VMware
- JDK および JRE の Java Update 機能における古いバージョンの脆弱性を利用される脆弱性 CWE-Other
その他
CVE-2009-3864 2010-02-24 12:26 2009-11-3 Show GitHub Exploit DB Packet Storm
201929 5 警告 アドビシステムズ - Adobe ColdFusion のデフォルト設定におけるコレクションのメタデータを取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0185 2010-02-24 12:25 2010-01-29 Show GitHub Exploit DB Packet Storm
201930 6.8 警告 Apache Software Foundation - Apache HTTP Server の ap_proxy_send_fb 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0010 2010-02-24 12:25 2010-02-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
791 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: media: mediatek: vcodec: Fix H264 multi stateless decoder smatch warning Fix a smatch static checker warning on vdec_h264_req_mul… New CWE-476
 NULL Pointer Dereference
CVE-2024-47754 2024-10-23 01:10 2024-10-21 Show GitHub Exploit DB Packet Storm
792 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: media: mediatek: vcodec: Fix VP8 stateless decoder smatch warning Fix a smatch static checker warning on vdec_vp8_req_if.c. Which… New CWE-476
 NULL Pointer Dereference
CVE-2024-47753 2024-10-23 01:10 2024-10-21 Show GitHub Exploit DB Packet Storm
793 8.8 HIGH
Network
hikvision hikcentral_professional There is a SQL injection vulnerability in some HikCentral Professional versions. This could allow an authenticated user to execute arbitrary SQL queries. Update CWE-89
SQL Injection
CVE-2024-47487 2024-10-23 01:10 2024-10-18 Show GitHub Exploit DB Packet Storm
794 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: PCI: keystone: Fix if-statement expression in ks_pcie_quirk() This code accidentally uses && where || was intended. It potential… New CWE-476
 NULL Pointer Dereference
CVE-2024-47756 2024-10-23 01:09 2024-10-21 Show GitHub Exploit DB Packet Storm
795 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: RDMA/cxgb4: Added NULL check for lookup_atid The lookup_atid() function can return NULL if the ATID is invalid or does not exist … New CWE-476
 NULL Pointer Dereference
CVE-2024-47749 2024-10-23 01:08 2024-10-21 Show GitHub Exploit DB Packet Storm
796 8.8 HIGH
Network
microsoft windows_server_2008
windows_server_2012
windows_server_2016
windows_server_2022_23h2
windows_server_2022
windows_server_2019
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-43611 2024-10-23 01:01 2024-10-9 Show GitHub Exploit DB Packet Storm
797 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: fuse: use exclusive lock when FUSE_I_CACHE_IO_MODE is set This may be a typo. The comment has said shared locks are not allowed w… New CWE-667
 Improper Locking
CVE-2024-47746 2024-10-23 01:00 2024-10-21 Show GitHub Exploit DB Packet Storm
798 6.8 MEDIUM
Network
bitdefender total_security A vulnerability has been identified in Bitdefender Safepay's handling of HTTPS connections. The issue arises when the product blocks a connection due to an untrusted server certificate but allows the… Update CWE-295
Improper Certificate Validation 
CVE-2023-6058 2024-10-23 01:00 2024-10-18 Show GitHub Exploit DB Packet Storm
799 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix potential oob read in nilfs_btree_check_delete() The function nilfs_btree_check_delete(), which checks whether degene… New CWE-125
Out-of-bounds Read
CVE-2024-47757 2024-10-23 00:54 2024-10-21 Show GitHub Exploit DB Packet Storm
800 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: set the cipher for secured NDP ranging The cipher pointer is not set, but is derefereced trying to set its co… New CWE-476
 NULL Pointer Dereference
CVE-2024-49857 2024-10-23 00:48 2024-10-21 Show GitHub Exploit DB Packet Storm