Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200341 7.1 危険 Linux
レッドハット
- Linux kernel の icmp_send 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-0778 2010-02-25 12:33 2009-03-12 Show GitHub Exploit DB Packet Storm
200342 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の audit_syscall_entry 関数におけるシステムコール監査設定を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-0834 2010-02-25 12:33 2009-03-6 Show GitHub Exploit DB Packet Storm
200343 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の hrtimer_start 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2007-5966 2010-02-25 12:31 2007-12-20 Show GitHub Exploit DB Packet Storm
200344 4.3 警告 シスコシステムズ - Cisco Secure Desktop の +CSCOT+/translation におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0440 2010-02-24 12:27 2010-02-1 Show GitHub Exploit DB Packet Storm
200345 6.2 警告 ヒューレット・パッカード - HP ECMT におけるデータベースにアクセスされる脆弱性 CWE-noinfo
情報不足
CVE-2009-4184 2010-02-24 12:27 2009-10-5 Show GitHub Exploit DB Packet Storm
200346 4.6 警告 アップル - Apple iPhone OS のリカバリモードにおける任意のデータを読まれる脆弱性 CWE-399
リソース管理の問題
CVE-2010-0038 2010-02-24 12:26 2010-02-2 Show GitHub Exploit DB Packet Storm
200347 5 警告 サン・マイクロシステムズ
VMware
- Sun Java SE におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3885 2010-02-24 12:26 2009-11-9 Show GitHub Exploit DB Packet Storm
200348 7.5 危険 サン・マイクロシステムズ
VMware
- JDK および JRE の Java Update 機能における古いバージョンの脆弱性を利用される脆弱性 CWE-Other
その他
CVE-2009-3864 2010-02-24 12:26 2009-11-3 Show GitHub Exploit DB Packet Storm
200349 5 警告 アドビシステムズ - Adobe ColdFusion のデフォルト設定におけるコレクションのメタデータを取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0185 2010-02-24 12:25 2010-01-29 Show GitHub Exploit DB Packet Storm
200350 6.8 警告 Apache Software Foundation - Apache HTTP Server の ap_proxy_send_fb 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0010 2010-02-24 12:25 2010-02-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 12:26 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1721 7.8 HIGH
Local
a10networks advanced_core_operating_system A10 Thunder ADC Incorrect Permission Assignment Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of A10 Thunder ADC… CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2024-30369 2024-09-24 22:55 2024-06-7 Show GitHub Exploit DB Packet Storm
1722 8.8 HIGH
Network
a10networks advanced_core_operating_system A10 Thunder ADC CsrRequestView Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of A10 Thunder ADC… CWE-77
Command Injection
CVE-2024-30368 2024-09-24 22:54 2024-06-7 Show GitHub Exploit DB Packet Storm
1723 8.8 HIGH
Network
agpt autogpt A Cross-Site Request Forgery (CSRF) vulnerability in significant-gravitas/autogpt version v0.5.0 allows attackers to execute arbitrary commands on the AutoGPT server. The vulnerability stems from the… CWE-352
 Origin Validation Error
CVE-2024-1879 2024-09-24 22:54 2024-06-7 Show GitHub Exploit DB Packet Storm
1724 8.1 HIGH
Network
micropython micropython A vulnerability was found in MicroPython 1.22.2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file py/objarray.c. The manipulation leads to use … CWE-416
 Use After Free
CVE-2024-8947 2024-09-24 22:17 2024-09-18 Show GitHub Exploit DB Packet Storm
1725 7.5 HIGH
Network
micropython micropython A vulnerability was found in MicroPython 1.23.0. It has been classified as critical. Affected is the function mp_vfs_umount of the file extmod/vfs.c of the component VFS Unmount Handler. The manipula… CWE-787
 Out-of-bounds Write
CVE-2024-8946 2024-09-24 22:11 2024-09-18 Show GitHub Exploit DB Packet Storm
1726 7.8 HIGH
Local
microsoft visio
office
365_apps
office_long_term_servicing_channel
Microsoft Office Visio Remote Code Execution Vulnerability NVD-CWE-noinfo
CVE-2024-38016 2024-09-24 20:11 2024-09-20 Show GitHub Exploit DB Packet Storm
1727 4.3 MEDIUM
Physics
redhat
opensc_project
enterprise_linux
opensc
A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially craft… CWE-120
Classic Buffer Overflow
CVE-2024-45619 2024-09-24 08:26 2024-09-4 Show GitHub Exploit DB Packet Storm
1728 7.2 HIGH
Network
acquia mautic Prior to the patched version, logged in users of Mautic are vulnerable to an SQL injection vulnerability in the Reports bundle. The user could retrieve and alter data like sensitive data, login, and… CWE-89
SQL Injection
CVE-2022-25775 2024-09-24 08:22 2024-09-19 Show GitHub Exploit DB Packet Storm
1729 5.4 MEDIUM
Network
acquia mautic Prior to the patched version, logged in users of Mautic are vulnerable to a self XSS vulnerability in the notifications within Mautic. Users could inject malicious code into the notification when sa… CWE-79
Cross-site Scripting
CVE-2022-25774 2024-09-24 08:21 2024-09-19 Show GitHub Exploit DB Packet Storm
1730 4.8 MEDIUM
Network
concretecms concrete_cms Concrete CMS versions 9.0.0 through 9.3.3 are affected by a stored XSS vulnerability in the "Top Navigator Bar" block. Since the "Top Navigator Bar" output was not sufficiently sanitized, a rogue adm… CWE-79
Cross-site Scripting
CVE-2024-8660 2024-09-24 08:00 2024-09-18 Show GitHub Exploit DB Packet Storm