Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
208441 1.9 注意 Linux
レッドハット
- Linux kernel の ivtvfb_ioctl 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4079 2011-01-31 15:03 2010-11-29 Show GitHub Exploit DB Packet Storm
208442 1.9 注意 Linux
レッドハット
- Linux kernel の USB サブシステムにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-4074 2011-01-31 15:01 2010-11-29 Show GitHub Exploit DB Packet Storm
208443 2.1 注意 Linux
レッドハット
- Linux kernel の ethtool_get_rxnfc 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-3861 2011-01-31 14:56 2010-12-10 Show GitHub Exploit DB Packet Storm
208444 4.9 警告 Linux
レッドハット
- Linux kernel の hso_get_count 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-3298 2011-01-28 16:03 2010-09-30 Show GitHub Exploit DB Packet Storm
208445 4.9 警告 Linux
レッドハット
- Linux kernel の sound/core/seq/oss/seq_oss_init.c 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3080 2011-01-28 15:59 2010-09-20 Show GitHub Exploit DB Packet Storm
208446 9.3 危険 マイクロソフト - Microsoft Windows Vista の sdclt.exe にて使用される BitLocker Drive Encryption API における権限昇格の脆弱性 CWE-Other
その他
CVE-2010-3145 2011-01-28 15:56 2011-01-11 Show GitHub Exploit DB Packet Storm
208447 9.3 危険 マイクロソフト - MDAC および WDAC における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0027 2011-01-28 15:53 2011-01-11 Show GitHub Exploit DB Packet Storm
208448 9.3 危険 マイクロソフト - MDAC および WDAC の SQLConnectW 関数における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-0026 2011-01-28 15:50 2011-01-11 Show GitHub Exploit DB Packet Storm
208449 9.3 危険 サイバートラスト株式会社
Wireshark
レッドハット
- Wireshark の sect_enttec_dmx_da 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4538 2011-01-28 15:46 2011-01-7 Show GitHub Exploit DB Packet Storm
208450 5.8 警告 Mozilla Foundation
オラクル
- Mozilla Firefox の js_InitRandom 関数におけるシードの値を推測される脆弱性 CWE-310
暗号の問題
CVE-2010-3399 2011-01-28 15:41 2010-09-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259341 - xensource xen Buffer overflow in the backend framebuffer of XenSource Xen Para-Virtualized Framebuffer (PVFB) Message 3.0 through 3.0.3 allows local users to cause a denial of service (SDL crash) and possibly exec… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-1944 2017-09-29 10:30 2008-05-15 Show GitHub Exploit DB Packet Storm
259342 - xensource xen https://bugzilla.redhat.com/show_bug.cgi?id=443078 "The PVFB backend is a user space program running as root in dom0" CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-1944 2017-09-29 10:30 2008-05-15 Show GitHub Exploit DB Packet Storm
259343 - gnu coreutils The default configuration of su in /etc/pam.d/su in GNU coreutils 5.2.1 allows local users to gain the privileges of a (1) locked or (2) expired account by entering the account name on the command li… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-1946 2017-09-29 10:30 2008-07-29 Show GitHub Exploit DB Packet Storm
259344 - xensource xen_para_virtualized_frame_buffer The backend for XenSource Xen Para Virtualized Frame Buffer (PVFB) in Xen ioemu does not properly restrict the frame buffer size, which allows attackers to cause a denial of service (crash) by mappin… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-1952 2017-09-29 10:30 2008-06-24 Show GitHub Exploit DB Packet Storm
259345 - webcalendar web_calendar_pro SQL injection vulnerability in one_day.php in Web Calendar Pro 4.1 and earlier allows remote attackers to execute arbitrary SQL commands via the user_id parameter. CWE-89
SQL Injection
CVE-2008-1954 2017-09-29 10:30 2008-04-26 Show GitHub Exploit DB Packet Storm
259346 - easyscripts tr_script_news SQL injection vulnerability in news.php in Tr Script News 2.1 allows remote attackers to execute arbitrary SQL commands via the nb parameter in voir mode. CWE-89
SQL Injection
CVE-2008-1957 2017-09-29 10:30 2008-04-26 Show GitHub Exploit DB Packet Storm
259347 - easyscripts tr_script_news Unrestricted file upload vulnerability in the ajout_cat mode in admin/main.php in Tr Script News 2.1 allows remote authenticated users to execute arbitrary code by uploading a file with a .php extens… CWE-94
Code Injection
CVE-2008-1958 2017-09-29 10:30 2008-04-26 Show GitHub Exploit DB Packet Storm
259348 - php_resource voice_of_web_allmyguests SQL injection vulnerability in index.php in Voice Of Web AllMyGuests 0.4.1 allows remote attackers to execute arbitrary SQL commands via the AMG_id parameter in a comments action. CWE-89
SQL Injection
CVE-2008-1961 2017-09-29 10:30 2008-04-26 Show GitHub Exploit DB Packet Storm
259349 - chimaera aterr Multiple directory traversal vulnerabilities in Aterr 0.9.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) class parameter to include/functions.inc.… CWE-22
Path Traversal
CVE-2008-1962 2017-09-29 10:30 2008-04-26 Show GitHub Exploit DB Packet Storm
259350 - quate grape_web_statistics PHP remote file inclusion vulnerability in includes/functions.php in Quate Grape Web Statistics 0.2a allows remote attackers to execute arbitrary PHP code via a URL in the location parameter. CWE-94
Code Injection
CVE-2008-1963 2017-09-29 10:30 2008-04-26 Show GitHub Exploit DB Packet Storm