Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
193611 4 警告 IBM - IBM Lotus Notes Traveler の traveler.exe におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2009-5036 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
193612 4.3 警告 IBM - IBM Lotus Notes Traveler の Nokia クライアントにおける他人への電子メールを読まれる脆弱性 CWE-200
情報漏えい
CVE-2009-5035 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
193613 4 警告 IBM - IBM Lotus Notes Traveler におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-5034 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
193614 4 警告 IBM - IBM Lotus Notes Traveler における他人のユーザデータにアクセスされる脆弱性 CWE-200
情報漏えい
CVE-2009-5033 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
193615 5.8 警告 IBM - IBM Lotus Notes Traveler の電子メール暗号化機能における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2009-5032 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
193616 7.5 危険 Cobbler project - Cobbler におけるアクセスを取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2009-5021 2012-03-27 18:42 2010-12-9 Show GitHub Exploit DB Packet Storm
193617 5.8 警告 Laurent Destailleur - AWStats におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2009-5020 2012-03-27 18:42 2010-12-2 Show GitHub Exploit DB Packet Storm
193618 5 警告 webwiz - Web Wiz NewsPad におけるデータベースをダウンロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-5019 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
193619 4.3 警告 mark pilgrim - Universal Feed Parser の feedparser.py におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-5065 2012-03-27 18:42 2009-11-18 Show GitHub Exploit DB Packet Storm
193620 6.8 警告 レッドハット - Red Hat Network Satellite およびその他の製品の Spacewalk におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-4139 2012-03-27 18:42 2011-06-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 21, 2024, 8:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2081 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mptcp: pm: only mark 'subflow' endp as available Adding the following warning ... WARN_ON_ONCE(msk->pm.local_addr_used == 0) … NVD-CWE-noinfo
CVE-2024-45010 2024-09-14 01:35 2024-09-12 Show GitHub Exploit DB Packet Storm
2082 8.2 HIGH
Local
oracle vm_virtualbox Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.12. Easily exploitable vulnerability allows high p… NVD-CWE-noinfo
CVE-2023-22099 2024-09-14 01:35 2023-10-18 Show GitHub Exploit DB Packet Storm
2083 - sumatrapdfreader sumatrapdf Heap-based buffer overflow in the loadexponentialfunc function in mupdf/pdf_function.c in MuPDF in the mupdf-20090223-win32 package, as used in SumatraPDF 0.9.3 and earlier, allows remote attackers t… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-1605 2024-09-14 01:35 2009-05-12 Show GitHub Exploit DB Packet Storm
2084 5.4 MEDIUM
Network
perfexcrm perfex_crm A stored cross-site scripting (XSS) vulnerability in the Discussion section of Perfex CRM v1.1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Cont… CWE-79
Cross-site Scripting
CVE-2024-44851 2024-09-14 01:34 2024-09-12 Show GitHub Exploit DB Packet Storm
2085 9.8 CRITICAL
Network
comfast cf-xr11_firmware COMFAST CF-XR11 V2.7.2 has a command injection vulnerability in function sub_424CB4. Attackers can send POST request messages to /usr/bin/webmgnt and inject commands into parameter iface. CWE-77
Command Injection
CVE-2024-44466 2024-09-14 01:32 2024-09-12 Show GitHub Exploit DB Packet Storm
2086 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: fix bitmap corruption on close_range() with CLOSE_RANGE_UNSHARE copy_fd_bitmaps(new, old, count) is expected to copy the first co… CWE-787
 Out-of-bounds Write
CVE-2024-45025 2024-09-14 01:30 2024-09-12 Show GitHub Exploit DB Packet Storm
2087 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: fix hugetlb vs. core-mm PT locking We recently made GUP's common page table walking code to also walk hugetlb VMAs wi… CWE-667
 Improper Locking
CVE-2024-45024 2024-09-14 01:30 2024-09-12 Show GitHub Exploit DB Packet Storm
2088 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: md/raid1: Fix data corruption for degraded array with slow disk read_balance() will avoid reading from slow disks as much as poss… CWE-787
 Out-of-bounds Write
CVE-2024-45023 2024-09-14 01:30 2024-09-12 Show GitHub Exploit DB Packet Storm
2089 3.9 LOW
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in pkcs15-init in OpenSC. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. Insufficient… CWE-908
 Use of Uninitialized Resource
CVE-2024-45618 2024-09-14 01:30 2024-09-4 Show GitHub Exploit DB Packet Storm
2090 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: brcmfmac: cfg80211: Handle SSID based pmksa deletion wpa_supplicant 2.11 sends since 1efdba5fdc2c ("Handle PMKSA flush in t… CWE-476
 NULL Pointer Dereference
CVE-2024-46672 2024-09-14 01:29 2024-09-12 Show GitHub Exploit DB Packet Storm