Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200231 5 警告 サン・マイクロシステムズ - Sun Solaris の sshd におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4075 2010-01-15 14:09 2009-11-23 Show GitHub Exploit DB Packet Storm
200232 2.6 注意 オラクル - Oracle Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2010-01-14 15:01 2010-01-14 Show GitHub Exploit DB Packet Storm
200233 9.3 危険 マイクロソフト - Microsoft Internet Explorer に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3672 2010-01-14 12:08 2009-11-25 Show GitHub Exploit DB Packet Storm
200234 9.3 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の java.lang パッケージにおける脆弱性 CWE-362
競合状態
CVE-2009-2724 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
200235 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
200236 5 警告 有限会社シースリー - WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0348 2010-01-12 15:01 2010-01-12 Show GitHub Exploit DB Packet Storm
200237 4.3 警告 有限会社シースリー - WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0349 2010-01-12 15:00 2010-01-12 Show GitHub Exploit DB Packet Storm
200238 10 危険 サイバートラスト株式会社
XEmacs
- XEmacs の glyphs-eimage.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-2688 2010-01-12 14:48 2009-08-5 Show GitHub Exploit DB Packet Storm
200239 6.8 警告 IBM - IBM WebSphere Application Server (WAS) におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-2746 2010-01-12 14:48 2009-11-13 Show GitHub Exploit DB Packet Storm
200240 5 警告 アップル - Apple Safari におけるローカル HTML ファイルを読まれる脆弱性 CWE-Other
その他
CVE-2009-2842 2010-01-7 12:09 2009-11-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1991 6.7 MEDIUM
Local
watchguard epp_firmware
edr_firmware
epdr_firmware
panda_ad360_firmware
An issue was discovered in WatchGuard EPDR 8.0.21.0002. It is possible to bypass the defensive capabilities by adding a registry key as SYSTEM. CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2023-26237 2024-09-20 06:35 2023-10-5 Show GitHub Exploit DB Packet Storm
1992 7.8 HIGH
Local
acronis cyber_protect_home_office Local privilege escalation during installation due to improper soft link handling. The following products are affected: Acronis Cyber Protect Home Office (Windows) before build 40278. CWE-610
Externally Controlled Reference to a Resource in Another Sphere
CVE-2022-46869 2024-09-20 06:15 2023-09-1 Show GitHub Exploit DB Packet Storm
1993 9.8 CRITICAL
Network
pluck-cms pluck Pluck CMS 4.7.18 does not restrict failed login attempts, allowing attackers to execute a brute force attack. CWE-307
mproper Restriction of Excessive Authentication Attempts
CVE-2024-43042 2024-09-20 06:01 2024-08-17 Show GitHub Exploit DB Packet Storm
1994 8.8 HIGH
Network
churchcrm churchcrm ChurchCRM is an open-source church management system. Versions of the application prior to 5.9.2 are vulnerable to an authenticated SQL injection due to an improper sanitization of user input. Authen… CWE-89
SQL Injection
CVE-2024-39304 2024-09-20 05:59 2024-07-27 Show GitHub Exploit DB Packet Storm
1995 8.8 HIGH
Network
nuxt nuxt Nuxt is a free and open-source framework to create full-stack web applications and websites with Vue.js. Due to the insufficient validation of the `path` parameter in the NuxtTestComponentWrapper, an… CWE-94
Code Injection
CVE-2024-34344 2024-09-20 05:58 2024-08-6 Show GitHub Exploit DB Packet Storm
1996 7.5 HIGH
Network
nuxt nuxt Nuxt is a free and open-source framework to create full-stack web applications and websites with Vue.js. `nuxt/icon` provides an API to allow client side icon lookup. This endpoint is at `/api/_nuxt_… CWE-918
Server-Side Request Forgery (SSRF) 
CVE-2024-42352 2024-09-20 05:55 2024-08-6 Show GitHub Exploit DB Packet Storm
1997 5.4 MEDIUM
Network
spiffyplugins spiffy_calendar Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Spiffy Plugins Spiffy Calendar allows Stored XSS.This issue affects Spiffy Calendar: from … CWE-79
Cross-site Scripting
CVE-2024-45457 2024-09-20 05:53 2024-09-15 Show GitHub Exploit DB Packet Storm
1998 7.8 HIGH
Local
mongodb mongodb
c_driver
php_driver
Incorrect validation of files loaded from a local untrusted directory may allow local privilege escalation if the underlying operating systems is Windows. This may result in the application executing… NVD-CWE-noinfo
CVE-2024-7553 2024-09-20 05:46 2024-08-7 Show GitHub Exploit DB Packet Storm
1999 4.7 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: Revert "mm/writeback: fix possible divide-by-zero in wb_dirty_limits(), again" Patch series "mm: Avoid possible overflows in dirt… CWE-369
 Divide By Zero
CVE-2024-42102 2024-09-20 05:38 2024-07-30 Show GitHub Exploit DB Packet Storm
2000 9.8 CRITICAL
Network
pigcms pigcms pigcms up to 7.0 was discovered to contain an arbitrary file upload vulnerability. CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2023-43269 2024-09-20 05:35 2023-10-6 Show GitHub Exploit DB Packet Storm