Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193611 4 警告 IBM - IBM Lotus Notes Traveler の traveler.exe におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2009-5036 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
193612 4.3 警告 IBM - IBM Lotus Notes Traveler の Nokia クライアントにおける他人への電子メールを読まれる脆弱性 CWE-200
情報漏えい
CVE-2009-5035 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
193613 4 警告 IBM - IBM Lotus Notes Traveler におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-5034 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
193614 4 警告 IBM - IBM Lotus Notes Traveler における他人のユーザデータにアクセスされる脆弱性 CWE-200
情報漏えい
CVE-2009-5033 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
193615 5.8 警告 IBM - IBM Lotus Notes Traveler の電子メール暗号化機能における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2009-5032 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
193616 7.5 危険 Cobbler project - Cobbler におけるアクセスを取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2009-5021 2012-03-27 18:42 2010-12-9 Show GitHub Exploit DB Packet Storm
193617 5.8 警告 Laurent Destailleur - AWStats におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2009-5020 2012-03-27 18:42 2010-12-2 Show GitHub Exploit DB Packet Storm
193618 5 警告 webwiz - Web Wiz NewsPad におけるデータベースをダウンロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-5019 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
193619 4.3 警告 mark pilgrim - Universal Feed Parser の feedparser.py におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-5065 2012-03-27 18:42 2009-11-18 Show GitHub Exploit DB Packet Storm
193620 6.8 警告 レッドハット - Red Hat Network Satellite およびその他の製品の Spacewalk におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-4139 2012-03-27 18:42 2011-06-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 22, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1741 - - - Untrusted pointer dereference in UEFI firmware for some Intel(R) reference processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-822
 Untrusted Pointer Dereference
CVE-2023-42772 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1742 - - - A race condition in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-362
Race Condition
CVE-2023-41833 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1743 - - - Out-of-bounds read in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable denial of service via local access. CWE-125
Out-of-bounds Read
CVE-2023-25546 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1744 - - - NULL pointer dereference in the UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-395
 Use of NullPointerException Catch to Detect NULL Pointer Dereference
CVE-2023-23904 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1745 - - - Out-of-bounds write in UEFI firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access. CWE-787
 Out-of-bounds Write
CVE-2023-22351 2024-09-17 02:15 2024-09-17 Show GitHub Exploit DB Packet Storm
1746 6.4 MEDIUM
Physics
opensc_project
redhat
opensc
enterprise_linux
Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2023-40661 2024-09-17 02:15 2023-11-7 Show GitHub Exploit DB Packet Storm
1747 6.6 MEDIUM
Physics
opensc_project
redhat
opensc
enterprise_linux
A flaw was found in OpenSC packages that allow a potential PIN bypass. When a token/card is authenticated by one process, it can perform cryptographic operations in other processes when an empty zero… CWE-287
Improper Authentication
CVE-2023-40660 2024-09-17 02:15 2023-11-7 Show GitHub Exploit DB Packet Storm
1748 6.5 MEDIUM
Network
libtiff
fedoraproject
redhat
netapp
libtiff
fedora
enterprise_linux
active_iq_unified_manager
LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which … CWE-190
 Integer Overflow or Wraparound
CVE-2023-40745 2024-09-17 02:15 2023-10-6 Show GitHub Exploit DB Packet Storm
1749 7.7 HIGH
Network
mepsan stawiz_usc\+\+ A vulnerability in MEPSAN's USC+ before version 3.0 has a weakness in login function which lets attackers to generate high privileged accounts passwords. CWE-305
 Authentication Bypass by Primary Weakness
CVE-2021-45031 2024-09-17 02:15 2022-03-31 Show GitHub Exploit DB Packet Storm
1750 4.8 MEDIUM
Network
wpchill download_monitor Authenticated (admin+) Persistent Cross-Site Scripting (XSS) vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6) Vulnerable parameters: &post_title, &downloadable_file_v… CWE-79
Cross-site Scripting
CVE-2021-23174 2024-09-17 02:15 2022-01-29 Show GitHub Exploit DB Packet Storm