Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200331 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2009-4003 2010-02-16 11:44 2010-01-19 Show GitHub Exploit DB Packet Storm
200332 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-4002 2010-02-16 11:44 2010-01-19 Show GitHub Exploit DB Packet Storm
200333 6.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel における競合状態の脆弱性 CWE-362
競合状態
CVE-2009-3547 2010-02-16 11:44 2009-11-3 Show GitHub Exploit DB Packet Storm
200334 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の netlink サブシステムにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2005-4881 2010-02-16 11:43 2009-10-19 Show GitHub Exploit DB Packet Storm
200335 4.7 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の execve 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-2848 2010-02-16 11:43 2009-08-18 Show GitHub Exploit DB Packet Storm
200336 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の do_sigaltstack 関数における情報漏えいの脆弱性 CWE-noinfo
情報不足
CVE-2009-2847 2010-02-16 11:43 2009-08-18 Show GitHub Exploit DB Packet Storm
200337 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の personality サブシステムにおける NULL ポインタ参照の脆弱性 CWE-16
環境設定
CVE-2009-1895 2010-02-16 11:43 2009-07-16 Show GitHub Exploit DB Packet Storm
200338 4.3 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0069 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
200339 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0078 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
200340 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0074 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
181 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: sched: act_ct: take care of padding in struct zones_ht_key Blamed commit increased lookup key size from 2 bytes to 16 bytes, beca… Update CWE-908
 Use of Uninitialized Resource
CVE-2024-42272 2024-09-30 22:40 2024-08-17 Show GitHub Exploit DB Packet Storm
182 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: Squashfs: sanity check symbolic link size Syzkiller reports a "KMSAN: uninit-value in pick_link" bug. This is caused by an unini… Update CWE-59
Link Following
CVE-2024-46744 2024-09-30 22:36 2024-09-18 Show GitHub Exploit DB Packet Storm
183 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: PCI: Add missing bridge lock to pci_bus_lock() One of the true positives that the cfg_access_lock lockdep effort identified is th… Update CWE-667
 Improper Locking
CVE-2024-46750 2024-09-30 22:27 2024-09-18 Show GitHub Exploit DB Packet Storm
184 - - - Cross Application Scripting vulnerability in Vercom S.A. Redlink SDK in specific situations allows local code injection and to manipulate the view of a vulnerable application.This issue affects Redli… New - CVE-2024-6051 2024-09-30 22:15 2024-09-30 Show GitHub Exploit DB Packet Storm
185 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPDeveloperr Confetti Fall Animation allows Stored XSS.This issue affects Confetti Fall An… New CWE-79
Cross-site Scripting
CVE-2024-47641 2024-09-30 22:15 2024-09-30 Show GitHub Exploit DB Packet Storm
186 - - - A Stored Cross-Site Scripting (XSS) vulnerability in Solvait 24.4.2 allows remote attackers to inject malicious scripts into the application. This issue arises due to insufficient input validation an… New - CVE-2024-45920 2024-09-30 22:15 2024-09-30 Show GitHub Exploit DB Packet Storm
187 6.1 MEDIUM
Network
ruoyi ruoyi A vulnerability was found in y_project RuoYi up to 4.7.9. It has been declared as problematic. Affected by this vulnerability is the function SysUserServiceImpl of the file ruoyi-system/src/main/java… Update CWE-79
Cross-site Scripting
CVE-2024-9048 2024-09-30 22:00 2024-09-21 Show GitHub Exploit DB Packet Storm
188 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error checks in dasd_copy_pair_store() dasd_add_busid() can return an error via ERR_PTR() if an allocation fails. … Update CWE-476
 NULL Pointer Dereference
CVE-2024-42320 2024-09-30 21:54 2024-08-17 Show GitHub Exploit DB Packet Storm
189 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ASoC: TAS2781: Fix tasdev_load_calibrated_data() This function has a reversed if statement so it's either a no-op or it leads to … Update CWE-476
 NULL Pointer Dereference
CVE-2024-42278 2024-09-30 21:53 2024-08-17 Show GitHub Exploit DB Packet Storm
190 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/qxl: Add check for drm_cvt_mode Add check for the return value of drm_cvt_mode() and return the error if it fails in order to… Update CWE-476
 NULL Pointer Dereference
CVE-2024-43829 2024-09-30 21:51 2024-08-17 Show GitHub Exploit DB Packet Storm