Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 22, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
791 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2023-52506 2025-01-16 14:28 2023-09-20 Show GitHub Exploit DB Packet Storm
792 7.1 重要
Local
Linux Linux Kernel Linux の Linux Kernel における境界外読み取りに関する脆弱性 CWE-125
境界外読み取り
CVE-2023-52507 2025-01-16 14:28 2023-10-12 Show GitHub Exploit DB Packet Storm
793 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2023-52523 2025-01-16 14:28 2023-09-29 Show GitHub Exploit DB Packet Storm
794 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-Other
その他
CVE-2023-52527 2025-01-16 14:27 2023-10-1 Show GitHub Exploit DB Packet Storm
795 7.8 重要
Local
Debian
Linux
Linux Kernel
Debian GNU/Linux
Linux の Linux Kernel 等複数ベンダの製品における境界外書き込みに関する脆弱性 CWE-787
境界外書き込み
CVE-2023-52482 2025-01-16 14:18 2023-09-28 Show GitHub Exploit DB Packet Storm
796 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-noinfo
情報不足
CVE-2023-52499 2025-01-16 14:18 2023-10-11 Show GitHub Exploit DB Packet Storm
797 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2021-47207 2025-01-16 14:08 2021-10-26 Show GitHub Exploit DB Packet Storm
798 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-Other
その他
CVE-2021-47325 2025-01-16 14:08 2021-06-11 Show GitHub Exploit DB Packet Storm
799 8.4 重要
Local
マイクロソフト Azure Monitor Agent Azure Monitor エージェントの特権昇格の脆弱性 CWE-59
CWE-noinfo
CVE-2024-29989 2025-01-16 14:01 2024-04-9 Show GitHub Exploit DB Packet Storm
800 7.1 重要
Local
Linux Linux Kernel Linux の Linux Kernel における境界外読み取りに関する脆弱性 CWE-125
境界外読み取り
CVE-2024-56721 2025-01-16 13:56 2024-11-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 22, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
278331 - the_magic_notebook the_magic_notebook Magic Notebook 1.0b and 1.1b allows remote attackers to cause a denial of service (crash) via an invalid username during login. NVD-CWE-Other
CVE-2002-1969 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278332 - snortcenter snortcenter SnortCenter 0.9.5, when configured to push Snort rules, stores the rules in a temporary file with world-readable and world-writable permissions, which allows local users to obtain usernames and passw… NVD-CWE-Other
CVE-2002-1970 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278333 - sourcecraft networking_utils The ping utility in networking_utils.php in Sourcecraft Networking_Utils 1.0 allows remote attackers to read arbitrary files via shell metacharacters in the Domain name or IP address argument. NVD-CWE-Other
CVE-2002-1971 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278334 - sebastian_dehne pp_powerswitch Unknown vulnerability in Parallel port powerSwitch (aka pp_powerSwitch) 0.1 does not properly enforce access controls, which allows local users to access arbitrary ports. NVD-CWE-Other
CVE-2002-1972 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278335 - sharp zaurus The FTP service in Zaurus PDAs SL-5000D and SL-5500 does not require authentication, which allows remote attackers to access the file system as root. NVD-CWE-Other
CVE-2002-1974 2008-09-6 05:31 2002-12-31 Show GitHub Exploit DB Packet Storm
278336 - qualcomm eudora Qualcomm Eudora 5.1.1, 5.2, and possibly other versions stores email attachments in a predictable location, which allows remote attackers to read arbitrary files via a link that loads an attachment w… NVD-CWE-Other
CVE-2002-1210 2008-09-6 05:30 2002-11-29 Show GitHub Exploit DB Packet Storm
278337 - kde kde Buffer overflow in DSC 3.0 parser from GSview, as used in KGhostView in KDE 1.1 and KDE 3.0.3a, may allow attackers to cause a denial of service or execute arbitrary code via a modified .ps (PostScri… NVD-CWE-Other
CVE-2002-1223 2008-09-6 05:30 2002-10-28 Show GitHub Exploit DB Packet Storm
278338 - kde kde Directory traversal vulnerability in kpf for KDE 3.0.1 through KDE 3.0.3a allows remote attackers to read arbitrary files as the kpf user via a URL with a modified icon parameter. NVD-CWE-Other
CVE-2002-1224 2008-09-6 05:30 2002-10-28 Show GitHub Exploit DB Packet Storm
278339 - pam pam PAM 0.76 treats a disabled password as if it were an empty (null) password, which allows local and remote attackers to gain privileges as disabled users. NVD-CWE-Other
CVE-2002-1227 2008-09-6 05:30 2002-10-28 Show GitHub Exploit DB Packet Storm
278340 - log2mail log2mail Buffer overflow in log2mail before 0.2.5.1 allows remote attackers to execute arbitrary code via a long log message. NVD-CWE-Other
CVE-2002-1251 2008-09-6 05:30 2002-11-12 Show GitHub Exploit DB Packet Storm