Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 9, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195091 4 警告 IBM - IBM Lotus Notes Traveler におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-5034 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
195092 4 警告 IBM - IBM Lotus Notes Traveler における他人のユーザデータにアクセスされる脆弱性 CWE-200
情報漏えい
CVE-2009-5033 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
195093 5.8 警告 IBM - IBM Lotus Notes Traveler の電子メール暗号化機能における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2009-5032 2012-03-27 18:42 2010-12-16 Show GitHub Exploit DB Packet Storm
195094 7.5 危険 Cobbler project - Cobbler におけるアクセスを取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2009-5021 2012-03-27 18:42 2010-12-9 Show GitHub Exploit DB Packet Storm
195095 5.8 警告 Laurent Destailleur - AWStats におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2009-5020 2012-03-27 18:42 2010-12-2 Show GitHub Exploit DB Packet Storm
195096 5 警告 webwiz - Web Wiz NewsPad におけるデータベースをダウンロードされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-5019 2012-03-27 18:42 2010-12-1 Show GitHub Exploit DB Packet Storm
195097 4.3 警告 mark pilgrim - Universal Feed Parser の feedparser.py におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-5065 2012-03-27 18:42 2009-11-18 Show GitHub Exploit DB Packet Storm
195098 6.8 警告 レッドハット - Red Hat Network Satellite およびその他の製品の Spacewalk におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-4139 2012-03-27 18:42 2011-06-16 Show GitHub Exploit DB Packet Storm
195099 5 警告 Stichting NLnet Labs - Unbound におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-4008 2012-03-27 18:42 2011-06-2 Show GitHub Exploit DB Packet Storm
195100 6.4 警告 レッドハット - RHN Satellite Server における不適切なプロキシとして利用される脆弱性 CWE-200
情報漏えい
CVE-2009-0788 2012-03-27 18:42 2011-04-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 9, 2024, 12:54 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 8.8 HIGH
Network
google
fedoraproject
debian
chrome
fedora
debian_linux
Use after free in Networking APIs in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption vi… Update CWE-416
 Use After Free
CVE-2023-1815 2024-10-9 05:35 2023-04-5 Show GitHub Exploit DB Packet Storm
22 6.5 MEDIUM
Network
open-xchange open-xchange_appsuite_frontend
open-xchange_appsuite_backend
open-xchange_office-web
Processing of user-defined mail search expressions is not limited. Availability of OX App Suite could be reduced due to high processing load. Please deploy the provided updates and patch releases. Pr… Update NVD-CWE-noinfo
CVE-2023-41707 2024-10-9 05:30 2024-02-12 Show GitHub Exploit DB Packet Storm
23 9.8 CRITICAL
Network
wp-property-hive propertyhive Deserialization of Untrusted Data vulnerability in PropertyHive.This issue affects PropertyHive: from n/a through 2.0.5. Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-23513 2024-10-9 05:22 2024-02-12 Show GitHub Exploit DB Packet Storm
24 9.8 CRITICAL
Network
wpswings coupon_referral_program Deserialization of Untrusted Data vulnerability in WP Swings Coupon Referral Program.This issue affects Coupon Referral Program: from n/a through 1.7.2. Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-25100 2024-10-9 05:19 2024-02-12 Show GitHub Exploit DB Packet Storm
25 - - - An improper authorization vulnerability exists in the Rockwell Automation affected products that could allow an unauthorized user to sign in. While removal of all role mappings is unlikely, it could … New - CVE-2024-9412 2024-10-9 05:15 2024-10-9 Show GitHub Exploit DB Packet Storm
26 5.4 MEDIUM
Network
calenfretts lastunes The lasTunes WordPress plugin through 3.6.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XS… Update CWE-352
 Origin Validation Error
CVE-2023-6499 2024-10-9 05:06 2024-02-13 Show GitHub Exploit DB Packet Storm
27 9.8 CRITICAL
Network
miniorange web3_-_crypto_wallet_login_\&_nft_token_gating The Web3 WordPress plugin before 3.0.0 is vulnerable to an authentication bypass due to incorrect authentication checking in the login flow in functions 'handle_auth_request' and 'hadle_login_request… Update CWE-863
 Incorrect Authorization
CVE-2023-6036 2024-10-9 05:00 2024-02-13 Show GitHub Exploit DB Packet Storm
28 6.5 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions from 13.3.0 prior to 16.6.7, 16.7 prior to 16.7.5, and 16.8 prior to 16.8.2 which allows an attacker to do a resource exhaustion using… Update CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-1066 2024-10-9 04:52 2024-02-8 Show GitHub Exploit DB Packet Storm
29 2.7 LOW
Network
gitlab gitlab An information disclosure issue has been discovered in GitLab EE affecting all versions starting from 16.5 prior to 17.2.8, from 17.3 prior to 17.3.4, and from 17.4 prior to 17.4.1. A maintainer coul… Update NVD-CWE-Other
CVE-2024-4278 2024-10-9 04:51 2024-09-26 Show GitHub Exploit DB Packet Storm
30 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE/CE affecting all versions starting before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1 which allows a… Update CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2023-3246 2024-10-9 04:44 2023-11-6 Show GitHub Exploit DB Packet Storm