Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198951 9.3 危険 アドビシステムズ - 複数の Adobe 製品などで利用される Adobe Download Manager におけるバッファーオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1278 2010-05-19 17:57 2010-04-15 Show GitHub Exploit DB Packet Storm
198952 5 警告 The Perl Foundation - Perl における UTF-8 文字列の処理に関するサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-3626 2010-05-19 17:57 2009-10-29 Show GitHub Exploit DB Packet Storm
198953 9.3 危険 サン・マイクロシステムズ - Java NPAPI plugin および Java Deployment Toolkit における任意のコードを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2010-1423 2010-05-19 17:56 2010-04-15 Show GitHub Exploit DB Packet Storm
198954 4.3 警告 ISC, Inc.
サイバートラスト株式会社
サン・マイクロシステムズ
ターボリナックス
ヒューレット・パッカード
レッドハット
- BIND 9 の DNSSEC 検証コードに脆弱性 CWE-Other
その他
CVE-2010-0097 2010-05-19 17:42 2010-01-20 Show GitHub Exploit DB Packet Storm
198955 9.3 危険 サイバートラスト株式会社
Wireshark
レッドハット
- Wireshark の erf ファイル処理に脆弱性 CWE-189
数値処理の問題
CVE-2009-3829 2010-05-19 17:42 2009-10-7 Show GitHub Exploit DB Packet Storm
198956 10 危険 アップル - Apple Mac OS X 上で稼働する Safari における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1120 2010-05-18 16:39 2010-03-25 Show GitHub Exploit DB Packet Storm
198957 6.9 警告 KDE project
サイバートラスト株式会社
レッドハット
- KDE の KDM における制御ソケットの処理に関する権限昇格の脆弱性 CWE-362
競合状態
CVE-2010-0436 2010-05-18 16:39 2010-04-13 Show GitHub Exploit DB Packet Storm
198958 1.9 注意 レッドハット - Free Software Foundation Berkeley DB の NSS モジュールにおける情報漏えいの脆弱性 CWE-200
情報漏えい
CVE-2010-0826 2010-05-18 16:38 2010-04-5 Show GitHub Exploit DB Packet Storm
198959 7.8 危険 日本電気 - CapsSuite Small Edition PatchMeister におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-1943 2010-05-17 12:03 2010-05-17 Show GitHub Exploit DB Packet Storm
198960 7.8 危険 日本電気 - WebSAM DeploymentManager におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-1941 2010-05-17 12:02 2010-05-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1571 7.0 HIGH
Local
oracle solaris Vulnerability in the Oracle Solaris product of Oracle Systems (component: NSSwitch). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows low privileged att… NVD-CWE-noinfo
CVE-2023-21896 2024-09-17 11:35 2023-04-19 Show GitHub Exploit DB Packet Storm
1572 6.8 MEDIUM
Network
oracle health_sciences_inform Vulnerability in the Oracle Health Sciences InForm product of Oracle Health Sciences Applications (component: Core). Supported versions that are affected are Prior to 6.3.1.3 and Prior to 7.0.0.1. … NVD-CWE-noinfo
CVE-2023-21922 2024-09-17 11:35 2023-04-19 Show GitHub Exploit DB Packet Storm
1573 6.1 MEDIUM
Network
oracle banking_virtual_account_management Vulnerability in the Oracle Banking Virtual Account Management product of Oracle Financial Services Applications (component: Routing Hub). Supported versions that are affected are 14.5, 14.6 and 14… NVD-CWE-noinfo
CVE-2023-21905 2024-09-17 11:35 2023-04-19 Show GitHub Exploit DB Packet Storm
1574 6.3 MEDIUM
Adjacent
oracle mysql_cluster Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: Internal Operations). Supported versions that are affected are 7.4.38 and prior, 7.5.28 and prior, 7.6.24 and prior an… NVD-CWE-noinfo
CVE-2023-21860 2024-09-17 11:35 2023-01-18 Show GitHub Exploit DB Packet Storm
1575 7.3 HIGH
Local
oracle global_lifecycle_management_nextgen_oui_framework Vulnerability in the Oracle Global Lifecycle Management NextGen OUI Framework product of Oracle Fusion Middleware (component: NextGen Installer issues). Supported versions that are affected are Prio… NVD-CWE-noinfo
CVE-2023-21894 2024-09-17 11:35 2023-01-18 Show GitHub Exploit DB Packet Storm
1576 8.1 HIGH
Network
dell smartfabric_os10 Dell SmartFabric OS10 Software, version(s) 10.5.5.4 through 10.5.5.10 and 10.5.6.x, contain(s) an Use of Hard-coded Password vulnerability. A low privileged attacker with remote access could potentia… CWE-798
 Use of Hard-coded Credentials
CVE-2024-39585 2024-09-17 11:15 2024-09-6 Show GitHub Exploit DB Packet Storm
1577 5.4 MEDIUM
Network
cyberchimps ifeature_slider Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in iFeature Slider plugin <= 1.2 on WordPress. CWE-79
Cross-site Scripting
CVE-2022-45375 2024-09-17 11:15 2022-11-18 Show GitHub Exploit DB Packet Storm
1578 7.5 HIGH
Network
device42 cmdb Improper Access Control vulnerability in the /Exago/WrImageResource.adx route as used in Device42 Asset Management Appliance allows an unauthenticated attacker to read sensitive server files with roo… CWE-863
 Incorrect Authorization
CVE-2022-1401 2024-09-17 11:15 2022-08-17 Show GitHub Exploit DB Packet Storm
1579 9.8 CRITICAL
Network
dell
oracle
bsafe_crypto-c-micro-edition
bsafe_micro-edition-suite
http_server
security_service
database
weblogic_server_proxy_plug-in
Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability. NVD-CWE-Other
CVE-2020-35166 2024-09-17 11:15 2022-07-12 Show GitHub Exploit DB Packet Storm
1580 8.8 HIGH
Network
admin_management_xtended_project admin_management_xtended Multiple Cross-Site Request Forgery (CSRF) vulnerabilities in Admin Management Xtended plugin <= 2.4.4 at WordPress. CWE-352
 Origin Validation Error
CVE-2022-29450 2024-09-17 11:15 2022-06-16 Show GitHub Exploit DB Packet Storm