Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200121 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-0810 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
200122 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0482 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
200123 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-0481 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
200124 4.9 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
CWE-noinfo
CVE-2010-0238 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
200125 6.9 警告 マイクロソフト - Microsoft Windows の kernel における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0237 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
200126 6.8 警告 マイクロソフト - Microsoft Windows の kernel における権限昇格の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0236 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
200127 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0235 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
200128 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0234 2010-05-11 15:12 2010-04-13 Show GitHub Exploit DB Packet Storm
200129 9.3 危険 マイクロソフト - Microsoft Windows Media Player における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-0268 2010-05-10 19:11 2010-04-13 Show GitHub Exploit DB Packet Storm
200130 9.3 危険 マイクロソフト - Microsoft Windows の MPEG Layer-3 オーディオコーデックにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0480 2010-05-10 19:11 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1661 8.8 HIGH
Network
frogcms_project frogcms FrogCMS v0.9.5 was discovered to contain a Cross-Site Request Forgery (CSRF) via /admin/?/user/add CWE-352
 Origin Validation Error
CVE-2024-46394 2024-09-26 01:55 2024-09-19 Show GitHub Exploit DB Packet Storm
1662 7.3 HIGH
Local
pixlone logiops logiops through 0.3.4, in its default configuration, allows any unprivileged user to configure its logid daemon via an unrestricted D-Bus service, including setting malicious keyboard macros. This al… NVD-CWE-noinfo
CVE-2024-45752 2024-09-26 01:54 2024-09-20 Show GitHub Exploit DB Packet Storm
1663 5.4 MEDIUM
Network
workdo crmgo_saas A vulnerability, which was classified as problematic, has been found in CodeCanyon CRMGo SaaS up to 7.2. This issue affects some unknown processing of the file /project/task/{task_id}/show. The manip… CWE-79
Cross-site Scripting
CVE-2024-9031 2024-09-26 01:52 2024-09-20 Show GitHub Exploit DB Packet Storm
1664 3.3 LOW
Local
apple macos A privacy issue was addressed by moving sensitive data to a protected location. This issue is fixed in macOS Sequoia 15. A malicious app may be able to access notifications from the user's device. NVD-CWE-noinfo
CVE-2024-40838 2024-09-26 01:46 2024-09-17 Show GitHub Exploit DB Packet Storm
1665 6.5 MEDIUM
Network
zitadel zitadel Zitadel is an open source identity management platform. In Zitadel, even after an organization is deactivated, associated projects, respectively their applications remain active. Users across other o… CWE-863
 Incorrect Authorization
CVE-2024-47060 2024-09-26 01:43 2024-09-20 Show GitHub Exploit DB Packet Storm
1666 8.8 HIGH
Network
code4recovery 12_step_meeting_list Missing Authorization vulnerability in Code for Recovery 12 Step Meeting List.This issue affects 12 Step Meeting List: from n/a through 3.14.28. CWE-862
 Missing Authorization
CVE-2024-22296 2024-09-26 01:36 2024-06-10 Show GitHub Exploit DB Packet Storm
1667 8.8 HIGH
Network
windriver vxworks An issue was discovered in Wind River VxWorks 6.9 and 7. The function ``tarExtract`` implements TAR file extraction and thereby also processes files within an archive that have relative or absolute f… CWE-22
Path Traversal
CVE-2023-38346 2024-09-26 01:35 2023-09-23 Show GitHub Exploit DB Packet Storm
1668 9.8 CRITICAL
Network
withsecure f-secure_policy_manager
policy_manager_proxy
Certain WithSecure products allow Unauthenticated Remote Code Execution via the web server (backend). This affects WithSecure Policy Manager 15 and Policy Manager Proxy 15. NVD-CWE-noinfo
CVE-2023-43762 2024-09-26 01:35 2023-09-22 Show GitHub Exploit DB Packet Storm
1669 - phphoo3 phphoo3 Multiple SQL injection vulnerabilities in admin.php in phpHoo3 allow remote attackers to execute arbitrary SQL commands via the (1) ADMIN_USER (USER) and (2) ADMIN_PASS (PASS) parameters during a log… NVD-CWE-Other
CVE-2007-2534 2024-09-26 01:35 2007-05-9 Show GitHub Exploit DB Packet Storm
1670 8.1 HIGH
Network
redhat enterprise_linux
enterprise_linux_aus
enterprise_linux_tus
enterprise_linux_eus
enterprise_linux_update_services_for_sap_solutions
A vulnerability was found in FreeIPA in a way when a Kerberos TGS-REQ is encrypted using the client’s session key. This key is different for each new session, which protects it from brute force attac… CWE-916
 Use of Password Hash With Insufficient Computational Effort
CVE-2024-3183 2024-09-26 01:29 2024-06-12 Show GitHub Exploit DB Packet Storm