Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 1, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200341 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0068 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
200342 4.3 警告 オラクル - Oracle Application Server の J2EE コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0070 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
200343 5 警告 オラクル - Oracle Application Server の J2EE コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0067 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
200344 5 警告 オラクル - Oracle Application Server の Access Manager Identity Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0066 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
200345 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の e1000_clean_rx_irq 関数における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-1385 2010-02-15 11:03 2009-06-4 Show GitHub Exploit DB Packet Storm
200346 4.6 警告 サイバートラスト株式会社
Todd C. Miller
- sudo の Perl スクリプト実行時における権限昇格の脆弱性 - CVE-2005-4158 2010-02-15 11:03 2005-11-8 Show GitHub Exploit DB Packet Storm
200347 1 注意 オラクル - Oracle Database および Oracle Application Server の Unzip コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3412 2010-02-12 12:22 2010-01-12 Show GitHub Exploit DB Packet Storm
200348 3.2 注意 オラクル - Oracle Database の Oracle Spatial コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3413 2010-02-12 12:22 2010-01-12 Show GitHub Exploit DB Packet Storm
200349 3.6 注意 オラクル - Oracle Database の RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3410 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
200350 4 警告 オラクル - Oracle Database の Logical Standby コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-1996 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 1, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
381 - - - A use-after-free vulnerability involving upgradeToRocket requests can cause the application to crash or potentially result in code execution or other undesirable effects. This issue affects Facebook … Update - CVE-2024-45773 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
382 - - - Cross Site Scripting vulnerability in openPetra v.2023.02 allows a remote attacker to obtain sensitive information via the serverMReporting.asmx function. Update - CVE-2024-40512 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
383 - - - Cross Site Scripting vulnerability in openPetra v.2023.02 allows a remote attacker to obtain sensitive information via the serverMServerAdmin.asmx function. Update - CVE-2024-40511 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
384 - - - A vulnerability was found in bg5sbk MiniCMS 1.11. It has been classified as problematic. Affected is an unknown function of the file page-edit.php. The manipulation leads to cross-site request forger… Update CWE-352
 Origin Validation Error
CVE-2024-9282 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
385 - - - A vulnerability was found in bg5sbk MiniCMS up to 1.11 and classified as problematic. This issue affects some unknown processing of the file post-edit.php. The manipulation leads to cross-site reques… Update CWE-352
 Origin Validation Error
CVE-2024-9281 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
386 - - - In the Linux kernel, the following vulnerability has been resolved: firmware: qcom: uefisecapp: Fix deadlock in qcuefi_acquire() If the __qcuefi pointer is not set, then in the original code, we wo… Update - CVE-2024-46868 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
387 - - - In the Linux kernel, the following vulnerability has been resolved: drm/xe/client: fix deadlock in show_meminfo() There is a real deadlock as well as sleeping in atomic() bug in here, if the bo put… Update - CVE-2024-46867 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
388 - - - In the Linux kernel, the following vulnerability has been resolved: drm/xe/client: add missing bo locking in show_meminfo() bo_meminfo() wants to inspect bo state like tt and the ttm resource, howe… Update - CVE-2024-46866 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
389 - - - In the Linux kernel, the following vulnerability has been resolved: fou: fix initialization of grc The grc must be initialize first. There can be a condition where if fou is NULL, goto out will be … Update - CVE-2024-46865 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
390 - - - In the Linux kernel, the following vulnerability has been resolved: ASoC: Intel: soc-acpi-intel-lnl-match: add missing empty item There is no links_num in struct snd_soc_acpi_mach {}, and we test !… Update - CVE-2024-46863 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm