Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 20, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199531 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
199532 5 警告 有限会社シースリー - WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0348 2010-01-12 15:01 2010-01-12 Show GitHub Exploit DB Packet Storm
199533 4.3 警告 有限会社シースリー - WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0349 2010-01-12 15:00 2010-01-12 Show GitHub Exploit DB Packet Storm
199534 10 危険 サイバートラスト株式会社
XEmacs
- XEmacs の glyphs-eimage.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-2688 2010-01-12 14:48 2009-08-5 Show GitHub Exploit DB Packet Storm
199535 6.8 警告 IBM - IBM WebSphere Application Server (WAS) におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-2746 2010-01-12 14:48 2009-11-13 Show GitHub Exploit DB Packet Storm
199536 5 警告 アップル - Apple Safari におけるローカル HTML ファイルを読まれる脆弱性 CWE-Other
その他
CVE-2009-2842 2010-01-7 12:09 2009-11-11 Show GitHub Exploit DB Packet Storm
199537 5.5 警告 シックス・アパート株式会社 - Movable Type におけるアクセス制限回避の脆弱性 CWE-264
認可・権限・アクセス制御
- 2010-01-6 15:01 2010-01-6 Show GitHub Exploit DB Packet Storm
199538 9.3 危険 マイクロソフト - Microsoft Office Word および Open XML File Format Converter における、任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3135 2010-01-6 14:44 2009-11-10 Show GitHub Exploit DB Packet Storm
199539 5 警告 トレンドマイクロ
日本電気
Apache Software Foundation
富士通
サイバートラスト株式会社
サン・マイクロシステムズ
ヒューレット・パッカード
レッドハット
- Apache Tomcat の Apache HTTP Server との組合せによるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-0450 2010-01-6 14:43 2007-03-16 Show GitHub Exploit DB Packet Storm
199540 9.3 危険 マイクロソフト - Microsoft Office Excel および Open XML File Format Converter におけるオブジェクトを含むスプレッドシートの処理に関する任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3133 2010-01-5 16:18 2009-11-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 20, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1831 3.9 LOW
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially craft… CWE-908
 Use of Uninitialized Resource
CVE-2024-45616 2024-09-14 04:21 2024-09-4 Show GitHub Exploit DB Packet Storm
1832 3.9 LOW
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. The problem is missing initialization of variables expected to be initialized (as arguments to other function… CWE-908
 Use of Uninitialized Resource
CVE-2024-45615 2024-09-14 04:21 2024-09-4 Show GitHub Exploit DB Packet Storm
1833 5.4 MEDIUM
Network
wpzoom wpzoom_portfolio The WPZOOM Portfolio Lite – Filterable Portfolio Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘align’ attribute within the 'wp:wpzoom-blocks' Gutenberg block in al… CWE-79
Cross-site Scripting
CVE-2024-8276 2024-09-14 04:19 2024-08-31 Show GitHub Exploit DB Packet Storm
1834 6.4 MEDIUM
Local
linux
fedoraproject
redhat
linux_kernel
fedora
enterprise_linux
A race condition was found in the QXL driver in the Linux kernel. The qxl_mode_dumb_create() function dereferences the qobj returned by the qxl_gem_object_create_with_handle(), but the handle is the … CWE-416
 Use After Free
CVE-2023-39198 2024-09-14 04:15 2023-11-10 Show GitHub Exploit DB Packet Storm
1835 7.0 HIGH
Local
qemu
redhat
qemu
enterprise_linux
A bug in QEMU could cause a guest I/O operation otherwise addressed to an arbitrary disk offset to be targeted to offset 0 instead (potentially overwriting the VM's boot code). This could be used, fo… CWE-662
 Improper Synchronization
CVE-2023-5088 2024-09-14 04:15 2023-11-3 Show GitHub Exploit DB Packet Storm
1836 8.8 HIGH
Network
linux
redhat
netapp
linux_kernel
enterprise_linux
solidfire_\&_hci_management_node
active_iq_unified_manager
solidfire_\&_hci_storage_node
A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious … CWE-416
 Use After Free
CVE-2023-5178 2024-09-14 04:15 2023-11-2 Show GitHub Exploit DB Packet Storm
1837 4.4 MEDIUM
Local
linux
redhat
fedoraproject
linux_kernel
enterprise_linux
fedora
A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw … CWE-125
Out-of-bounds Read
CVE-2023-39194 2024-09-14 04:15 2023-10-10 Show GitHub Exploit DB Packet Storm
1838 6.0 MEDIUM
Local
linux
redhat
fedoraproject
linux_kernel
enterprise_linux
fedora
A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an ou… CWE-125
Out-of-bounds Read
CVE-2023-39193 2024-09-14 04:15 2023-10-10 Show GitHub Exploit DB Packet Storm
1839 6.0 MEDIUM
Local
linux
redhat
fedoraproject
linux_kernel
enterprise_linux
fedora
A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-… CWE-125
Out-of-bounds Read
CVE-2023-39192 2024-09-14 04:15 2023-10-10 Show GitHub Exploit DB Packet Storm
1840 6.0 MEDIUM
Local
linux
redhat
fedoraproject
linux_kernel
enterprise_linux
fedora
A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_N… CWE-125
Out-of-bounds Read
CVE-2023-39189 2024-09-14 04:15 2023-10-10 Show GitHub Exploit DB Packet Storm