Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199971 3.5 注意 アップル - Apple Mac OS X の SMB ファイルサーバにおける任意のファイルにアクセスされる脆弱性 CWE-16
環境設定
CVE-2010-1381 2010-07-12 18:12 2010-06-15 Show GitHub Exploit DB Packet Storm
199972 7.5 危険 アップル - Apple Mac OS X の cgtexttops CUPS フィルタにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1380 2010-07-12 18:11 2010-06-15 Show GitHub Exploit DB Packet Storm
199973 5 警告 アップル - Apple Mac OS X のプリンタ設定におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-1379 2010-07-12 18:11 2010-06-15 Show GitHub Exploit DB Packet Storm
199974 5 警告 IBM - IBM WebSphere Application Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
CWE-noinfo
CVE-2010-0775 2010-07-12 16:43 2010-05-8 Show GitHub Exploit DB Packet Storm
199975 4.3 警告 IBM - IBM WebSphere Application Server におけるアクセス制限回避の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0774 2010-07-12 16:43 2010-05-8 Show GitHub Exploit DB Packet Storm
199976 5 警告 アップル
サイバートラスト株式会社
レッドハット
ターボリナックス
CUPS
- CUPS の cupsd におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3553 2010-07-12 16:41 2009-11-20 Show GitHub Exploit DB Packet Storm
199977 9.3 危険 アップル - Apple Mac OS X の Open Directory における任意のコードを実行される脆弱性 CWE-310
暗号の問題
CVE-2010-1377 2010-07-9 16:27 2010-06-15 Show GitHub Exploit DB Packet Storm
199978 6.8 警告 アップル - Apple Mac OS X のネットワーク認証における任意のコードを実行される脆弱性 CWE-134
書式文字列の問題
CVE-2010-1376 2010-07-9 16:25 2010-06-15 Show GitHub Exploit DB Packet Storm
199979 7.2 危険 アップル - Apple Mac OS X のネットワーク認証における権限を取得される脆弱性 CWE-287
不適切な認証
CVE-2010-1375 2010-07-9 16:25 2010-06-15 Show GitHub Exploit DB Packet Storm
199980 7.8 危険 アップル
MIT Kerberos
- MIT Kerberos 5 の Key Distribution Center におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0283 2010-07-9 16:25 2010-02-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1041 9.8 CRITICAL
Network
vmware vcenter_server The vCenter Server contains a privilege escalation vulnerability. A malicious actor with network access to vCenter Server may trigger this vulnerability to escalate privileges to root by sending a sp… CWE-273
 Improper Check for Dropped Privileges
CVE-2024-38813 2024-10-2 22:59 2024-09-18 Show GitHub Exploit DB Packet Storm
1042 5.3 MEDIUM
Network
apache druid Padding Oracle vulnerability in Apache Druid extension, druid-pac4j. This could allow an attacker to manipulate a pac4j session cookie. This issue affects Apache Druid versions 0.18.0 through 30.0.0… NVD-CWE-noinfo
CVE-2024-45384 2024-10-2 22:57 2024-09-18 Show GitHub Exploit DB Packet Storm
1043 6.1 MEDIUM
Network
tebilisim v5 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in TE Informatics V5 allows Reflected XSS.This issue affects V5: before 6.2. CWE-79
Cross-site Scripting
CVE-2024-2010 2024-10-2 22:52 2024-09-12 Show GitHub Exploit DB Packet Storm
1044 9.8 CRITICAL
Network
phpgurukul online_shopping_portal A vulnerability classified as critical was found in PHPGurukul Online Shopping Portal 2.0. This vulnerability affects unknown code of the file /shopping/admin/index.php of the component Admin Panel. … CWE-89
SQL Injection
CVE-2024-9326 2024-10-2 22:33 2024-09-29 Show GitHub Exploit DB Packet Storm
1045 9.8 CRITICAL
Network
anisha supply_chain_management A vulnerability was found in code-projects Supply Chain Management 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/edit_manufacturer.php. The manipulation … CWE-89
SQL Injection
CVE-2024-9322 2024-10-2 22:32 2024-09-29 Show GitHub Exploit DB Packet Storm
1046 7.5 HIGH
Network
code-projects blood_bank_system A vulnerability classified as critical has been found in code-projects Blood Bank Management System 1.0. Affected is an unknown function of the file /admin/blood/update/B+.php. The manipulation of th… CWE-89
SQL Injection
CVE-2024-9316 2024-10-2 22:29 2024-09-29 Show GitHub Exploit DB Packet Storm
1047 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ASoC: meson: axg-card: fix 'use-after-free' Buffer 'card->dai_link' is reallocated in 'meson_card_reallocate_links()', so move 'p… CWE-416
 Use After Free
CVE-2024-46849 2024-10-2 22:25 2024-09-27 Show GitHub Exploit DB Packet Storm
1048 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: dma-buf: heaps: Fix off-by-one in CMA heap fault handler Until VM_DONTEXPAND was added in commit 1c1914d6e8c6 ("dma-buf: heaps: D… CWE-193
 Off-by-one Error
CVE-2024-46852 2024-10-2 22:23 2024-09-27 Show GitHub Exploit DB Packet Storm
1049 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_socket: fix sk refcount leaks We must put 'sk' reference before returning. NVD-CWE-Other
CVE-2024-46855 2024-10-2 22:21 2024-09-27 Show GitHub Exploit DB Packet Storm
1050 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix the warning division or modulo by zero Checks the partition mode and returns an error for an invalid mode. CWE-369
 Divide By Zero
CVE-2024-46806 2024-10-2 22:17 2024-09-27 Show GitHub Exploit DB Packet Storm