Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 22, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199541 2.1 注意 サン・マイクロシステムズ - Sun Solaris の ldap_cachemgr におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-4080 2010-01-15 14:10 2009-11-24 Show GitHub Exploit DB Packet Storm
199542 5 警告 サン・マイクロシステムズ - Sun Solaris の sshd におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4075 2010-01-15 14:09 2009-11-23 Show GitHub Exploit DB Packet Storm
199543 2.6 注意 オラクル - Oracle Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2010-01-14 15:01 2010-01-14 Show GitHub Exploit DB Packet Storm
199544 9.3 危険 マイクロソフト - Microsoft Internet Explorer に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3672 2010-01-14 12:08 2009-11-25 Show GitHub Exploit DB Packet Storm
199545 9.3 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の java.lang パッケージにおける脆弱性 CWE-362
競合状態
CVE-2009-2724 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
199546 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
199547 5 警告 有限会社シースリー - WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0348 2010-01-12 15:01 2010-01-12 Show GitHub Exploit DB Packet Storm
199548 4.3 警告 有限会社シースリー - WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0349 2010-01-12 15:00 2010-01-12 Show GitHub Exploit DB Packet Storm
199549 10 危険 サイバートラスト株式会社
XEmacs
- XEmacs の glyphs-eimage.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-2688 2010-01-12 14:48 2009-08-5 Show GitHub Exploit DB Packet Storm
199550 6.8 警告 IBM - IBM WebSphere Application Server (WAS) におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-2746 2010-01-12 14:48 2009-11-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2321 7.5 HIGH
Network
huawei emui
harmonyos
Permission control vulnerability in the software update module. Impact: Successful exploitation of this vulnerability may affect service confidentiality. NVD-CWE-noinfo
CVE-2024-45450 2024-09-13 04:30 2024-09-4 Show GitHub Exploit DB Packet Storm
2322 7.8 HIGH
Local
intel tdx_module_software Incomplete filtering of special elements in Intel(R) TDX module software before version TDX_1.5.01.00.592 may allow an authenticated user to potentially enable escalation of privilege via local acces… NVD-CWE-Other
CVE-2024-39283 2024-09-13 04:15 2024-08-14 Show GitHub Exploit DB Packet Storm
2323 8.2 HIGH
Local
intel nuc_x15_laptop_kit_lapbc510_firmware
nuc_x15_laptop_kit_lapbc710_firmware
nuc_x15_laptop_kit_lapac71g_firmware
nuc_x15_laptop_kit_lapac71h_firmware
nuc_x15_laptop_kit_lapkc51e_firmware
Improper input validation in firmware for some Intel(R) NUC may allow a privileged user to potentially enableescalation of privilege via local access. NVD-CWE-noinfo
CVE-2024-34163 2024-09-13 03:59 2024-08-14 Show GitHub Exploit DB Packet Storm
2324 7.8 HIGH
Local
intel vtune_profiler
oneapi_base_toolkit
Uncontrolled search path in some Intel(R) VTune(TM) Profiler software before versions 2024.1 may allow an authenticated user to potentially enable escalation of privilege via local access. CWE-427
 Uncontrolled Search Path Element
CVE-2024-29015 2024-09-13 03:53 2024-08-14 Show GitHub Exploit DB Packet Storm
2325 8.2 HIGH
Local
intel server_board_s2600st_firmware Improper input validation in kernel mode driver for some Intel(R) Server Board S2600ST Family firmware before version 02.01.0017 may allow a privileged user to potentially enable escalation of privil… NVD-CWE-noinfo
CVE-2024-28947 2024-09-13 03:52 2024-08-14 Show GitHub Exploit DB Packet Storm
2326 7.8 HIGH
Local
intel oneapi_base_toolkit
integrated_performance_primitives
Uncontrolled search path in some Intel(R) IPP software before version 2021.11 may allow an authenticated user to potentially enable escalation of privilege via local access. CWE-427
 Uncontrolled Search Path Element
CVE-2024-28887 2024-09-13 03:51 2024-08-14 Show GitHub Exploit DB Packet Storm
2327 7.8 HIGH
Local
intel nuc_x15_laptop_kit_lapac71h
nuc_x15_laptop_kit_lapac71g
nuc_x15_laptop_kit_lapkc71f
nuc_x15_laptop_kit_lapkc71e
nuc_x15_laptop_kit_lapkc51e
nuc_m15_laptop_kit_lapbc710
nuc_m15_lapto…
Insecure inherited permissions in some Intel(R) HID Event Filter software installers before version 2.2.2.1 may allow an authenticated user to potentially enable escalation of privilege via local acc… CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2024-25561 2024-09-13 03:50 2024-08-14 Show GitHub Exploit DB Packet Storm
2328 7.8 HIGH
Local
intel license_manager_for_flexim Uncontrolled search path for some Intel(R) License Manager for FLEXlm product software before version 11.19.5.0 may allow an authenticated user to potentially enable escalation of privilege via local… CWE-427
 Uncontrolled Search Path Element
CVE-2024-24977 2024-09-13 03:45 2024-08-14 Show GitHub Exploit DB Packet Storm
2329 7.8 HIGH
Local
intel flexlm_license_daemons_for_intel_fpga Insecure inherited permissions in some Flexlm License Daemons for Intel(R) FPGA software before version v11.19.5.0 may allow an authenticated user to potentially enable escalation of privilege via lo… CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2024-23908 2024-09-13 03:43 2024-08-14 Show GitHub Exploit DB Packet Storm
2330 5.5 MEDIUM
Local
swftools swftools A heap-use-after-free was found in SWFTools v0.9.2, in the function input at lex.swf5.c:2620. It allows an attacker to cause denial of service. CWE-416
 Use After Free
CVE-2024-22914 2024-09-13 03:35 2024-01-20 Show GitHub Exploit DB Packet Storm