Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198461 7.1 危険 VMware - 複数の VMware 製品の Virtual Machine Communication Interface (VMCI) におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2008-1340 2010-09-13 15:55 2008-03-17 Show GitHub Exploit DB Packet Storm
198462 6.9 警告 VMware - 複数の VMware 製品におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-0923 2010-09-13 15:54 2008-02-26 Show GitHub Exploit DB Packet Storm
198463 9.3 危険 アドビシステムズ - Adobe Shockwave Player の DIRAPI.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2882 2010-09-13 15:46 2010-08-24 Show GitHub Exploit DB Packet Storm
198464 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2881 2010-09-13 15:46 2010-08-24 Show GitHub Exploit DB Packet Storm
198465 9.3 危険 アドビシステムズ - Adobe Shockwave Player の DIRAPI.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2880 2010-09-13 15:45 2010-08-24 Show GitHub Exploit DB Packet Storm
198466 9.3 危険 アドビシステムズ - Adobe Shockwave Player の TextXtra.x32 モジュールにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-2879 2010-09-13 15:45 2010-08-24 Show GitHub Exploit DB Packet Storm
198467 9.3 危険 アドビシステムズ - Adobe Shockwave Player の DIRAPIX.dll における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2878 2010-09-13 15:45 2010-08-24 Show GitHub Exploit DB Packet Storm
198468 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2877 2010-09-13 15:45 2010-08-24 Show GitHub Exploit DB Packet Storm
198469 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2876 2010-09-13 15:44 2010-08-24 Show GitHub Exploit DB Packet Storm
198470 9.3 危険 アドビシステムズ - Adobe Shockwave Player における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2010-2875 2010-09-13 15:44 2010-08-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 - - - A vulnerability classified as critical has been found in code-projects Restaurant Reservation System 1.0. Affected is an unknown function of the file /filter.php. The manipulation of the argument fro… New CWE-89
SQL Injection
CVE-2024-9086 2024-09-23 06:15 2024-09-23 Show GitHub Exploit DB Packet Storm
22 5.5 MEDIUM
Local
- - IBM Cognos Analytics 11.2.0, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and IBM Cognos Analytics Reports for iOS 11.0.0.7 could allow a local attacker to obtain sensitive informa… New CWE-522
 Insufficiently Protected Credentials
CVE-2024-40703 2024-09-22 22:15 2024-09-22 Show GitHub Exploit DB Packet Storm
23 - - - A vulnerability classified as problematic was found in code-projects Blood Bank System 1.0. This vulnerability affects unknown code of the file bbms.php. The manipulation of the argument fullname/age… New CWE-79
Cross-site Scripting
CVE-2024-9084 2024-09-22 18:15 2024-09-22 Show GitHub Exploit DB Packet Storm
24 - - - A vulnerability classified as problematic has been found in SourceCodester Employee Management System 1.0. This affects an unknown part of the file /Admin/add-admin.php. The manipulation of the argum… New CWE-79
Cross-site Scripting
CVE-2024-9083 2024-09-22 18:15 2024-09-22 Show GitHub Exploit DB Packet Storm
25 - - - A vulnerability was found in code-projects Restaurant Reservation System 1.0. It has been rated as critical. This issue affects some unknown processing of the file index.php. The manipulation of the … New CWE-89
SQL Injection
CVE-2024-9085 2024-09-22 17:15 2024-09-22 Show GitHub Exploit DB Packet Storm
26 - - - A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /Users.phpf=save of the component … New CWE-285
Improper Authorization
CVE-2024-9082 2024-09-22 17:15 2024-09-22 Show GitHub Exploit DB Packet Storm
27 - - - A vulnerability was found in SourceCodester Online Eyewear Shop 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file view_category.php. The ma… New CWE-89
SQL Injection
CVE-2024-9081 2024-09-22 16:15 2024-09-22 Show GitHub Exploit DB Packet Storm
28 - - - A vulnerability was found in code-projects Student Record System 1.0. It has been classified as critical. Affected is an unknown function of the file /pincode-verification.php. The manipulation of th… New CWE-89
SQL Injection
CVE-2024-9080 2024-09-22 16:15 2024-09-22 Show GitHub Exploit DB Packet Storm
29 - - - A vulnerability was found in code-projects Student Record System 1.0 and classified as critical. This issue affects some unknown processing of the file /marks.php. The manipulation of the argument co… New CWE-89
SQL Injection
CVE-2024-9079 2024-09-22 14:15 2024-09-22 Show GitHub Exploit DB Packet Storm
30 - - - The pagination class includes arbitrary parameters in links, leading to cache poisoning attack vectors. Update - CVE-2024-27185 2024-09-22 14:15 2024-08-21 Show GitHub Exploit DB Packet Storm