Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 20, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199401 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の netlink サブシステムにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2005-4881 2010-02-16 11:43 2009-10-19 Show GitHub Exploit DB Packet Storm
199402 4.7 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の execve 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-2848 2010-02-16 11:43 2009-08-18 Show GitHub Exploit DB Packet Storm
199403 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の do_sigaltstack 関数における情報漏えいの脆弱性 CWE-noinfo
情報不足
CVE-2009-2847 2010-02-16 11:43 2009-08-18 Show GitHub Exploit DB Packet Storm
199404 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の personality サブシステムにおける NULL ポインタ参照の脆弱性 CWE-16
環境設定
CVE-2009-1895 2010-02-16 11:43 2009-07-16 Show GitHub Exploit DB Packet Storm
199405 4.3 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0069 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
199406 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0078 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
199407 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0074 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
199408 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0068 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
199409 4.3 警告 オラクル - Oracle Application Server の J2EE コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0070 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
199410 5 警告 オラクル - Oracle Application Server の J2EE コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0067 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 20, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 5.4 MEDIUM
Network
zoom zoom Zoom for MacOSclients prior to 5.14.0 contain an improper access control vulnerability. A malicious user may be able to delete/replace Zoom Client files potentially causing a loss of integrity and … Update NVD-CWE-Other
CVE-2023-28600 2024-09-20 05:15 2023-06-14 Show GitHub Exploit DB Packet Storm
102 6.1 MEDIUM
Network
mailcow mailcow\ mailcow: dockerized is an open source groupware/email suite based on docker. An unauthenticated attacker can inject a JavaScript payload into the API logs. This payload is executed whenever the API l… Update CWE-79
Cross-site Scripting
CVE-2024-41959 2024-09-20 05:14 2024-08-6 Show GitHub Exploit DB Packet Storm
103 7.5 HIGH
Network
oracle weblogic_server Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable… Update CWE-502
 Deserialization of Untrusted Data
CVE-2023-21839 2024-09-20 05:10 2023-01-18 Show GitHub Exploit DB Packet Storm
104 6.7 MEDIUM
Local
cisco nx-os A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated user in possession of Administrator credentials to execute arbitrary commands as root on the underlying operating syste… Update CWE-78
OS Command 
CVE-2024-20399 2024-09-20 05:05 2024-07-2 Show GitHub Exploit DB Packet Storm
105 4.8 MEDIUM
Network
mailcow mailcow\ mailcow: dockerized is an open source groupware/email suite based on docker. An authenticated admin user can inject a JavaScript payload into the Relay Hosts configuration. The injected payload is ex… Update CWE-79
Cross-site Scripting
CVE-2024-41960 2024-09-20 05:01 2024-08-6 Show GitHub Exploit DB Packet Storm
106 7.8 HIGH
Local
sudo_project
fedoraproject
debian
netapp
mcafee
synology
beyondtrust
oracle
sudo
fedora
debian_linux
cloud_backup
ontap_select_deploy_administration_utility
solidfire
hci_management_node
active_iq_unified_manager
oncommand_unified_manager_core_package…
Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends wit… Update CWE-193
 Off-by-one Error
CVE-2021-3156 2024-09-20 04:58 2021-01-27 Show GitHub Exploit DB Packet Storm
107 6.1 MEDIUM
Network
nuxt nuxt Nuxt is a free and open-source framework to create full-stack web applications and websites with Vue.js. The `navigateTo` function attempts to blockthe `javascript:` protocol, but does not correctly … Update CWE-79
Cross-site Scripting
CVE-2024-34343 2024-09-20 04:57 2024-08-6 Show GitHub Exploit DB Packet Storm
108 9.8 CRITICAL
Network
adobe
google
redhat
suse
opensuse
flash_player
chrome
enterprise_linux_server
enterprise_linux_workstation
enterprise_linux_server_aus
enterprise_linux_desktop
enterprise_linux_eus
linux_enterprise_desktop
ope…
Integer underflow in Adobe Flash Player before 11.7.700.261 and 11.8.x through 12.0.x before 12.0.0.44 on Windows and Mac OS X, and before 11.2.202.336 on Linux, allows remote attackers to execute ar… Update CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2014-0497 2024-09-20 04:56 2014-02-5 Show GitHub Exploit DB Packet Storm
109 8.1 HIGH
Network
yunknet online_school_system A vulnerability was found in ?????????? Yunke Online School System up to 1.5.5. It has been declared as problematic. This vulnerability affects unknown code of the file /admin/educloud/videobind.html… Update NVD-CWE-Other
CVE-2024-8417 2024-09-20 04:53 2024-09-5 Show GitHub Exploit DB Packet Storm
110 8.8 HIGH
Network
adobe
suse
opensuse
redhat
flash_player
adobe_air_sdk
adobe_air
linux_enterprise_desktop
opensuse
enterprise_linux_server
enterprise_linux_workstation
enterprise_linux_server_aus
enterprise_linux_deskto…
Double free vulnerability in Adobe Flash Player before 11.7.700.269 and 11.8.x through 12.0.x before 12.0.0.70 on Windows and Mac OS X and before 11.2.202.341 on Linux, Adobe AIR before 4.0.0.1628 on… Update CWE-415
 Double Free
CVE-2014-0502 2024-09-20 04:53 2014-02-21 Show GitHub Exploit DB Packet Storm