Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200641 9.3 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の java.lang パッケージにおける脆弱性 CWE-362
競合状態
CVE-2009-2724 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
200642 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
200643 5 警告 有限会社シースリー - WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0348 2010-01-12 15:01 2010-01-12 Show GitHub Exploit DB Packet Storm
200644 4.3 警告 有限会社シースリー - WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0349 2010-01-12 15:00 2010-01-12 Show GitHub Exploit DB Packet Storm
200645 10 危険 サイバートラスト株式会社
XEmacs
- XEmacs の glyphs-eimage.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-2688 2010-01-12 14:48 2009-08-5 Show GitHub Exploit DB Packet Storm
200646 6.8 警告 IBM - IBM WebSphere Application Server (WAS) におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-2746 2010-01-12 14:48 2009-11-13 Show GitHub Exploit DB Packet Storm
200647 5 警告 アップル - Apple Safari におけるローカル HTML ファイルを読まれる脆弱性 CWE-Other
その他
CVE-2009-2842 2010-01-7 12:09 2009-11-11 Show GitHub Exploit DB Packet Storm
200648 5.5 警告 シックス・アパート株式会社 - Movable Type におけるアクセス制限回避の脆弱性 CWE-264
認可・権限・アクセス制御
- 2010-01-6 15:01 2010-01-6 Show GitHub Exploit DB Packet Storm
200649 9.3 危険 マイクロソフト - Microsoft Office Word および Open XML File Format Converter における、任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3135 2010-01-6 14:44 2009-11-10 Show GitHub Exploit DB Packet Storm
200650 5 警告 トレンドマイクロ
日本電気
Apache Software Foundation
富士通
サイバートラスト株式会社
サン・マイクロシステムズ
ヒューレット・パッカード
レッドハット
- Apache Tomcat の Apache HTTP Server との組合せによるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-0450 2010-01-6 14:43 2007-03-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 3, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2021 - - - A vulnerability was found in Undertow. This issue requires enabling the learning-push handler in the server's config, which is disabled by default, leaving the maxAge config in the handler unconfigur… CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-3653 2024-09-24 05:15 2024-07-9 Show GitHub Exploit DB Packet Storm
2022 7.8 HIGH
Local
linux linux_kernel A memory leak flaw was found in the Linux kernel’s io_uring functionality in how a user registers a buffer ring with IORING_REGISTER_PBUF_RING, mmap() it, and then frees it. This flaw allows a local … CWE-416
 Use After Free
CVE-2024-0582 2024-09-24 05:15 2024-01-17 Show GitHub Exploit DB Packet Storm
2023 7.5 HIGH
Network
apple macos A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15. A camera extension may be able to access the internet. CWE-281
 Improper Preservation of Permissions
CVE-2024-27795 2024-09-24 05:01 2024-09-17 Show GitHub Exploit DB Packet Storm
2024 5.5 MEDIUM
Local
apple macos A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15. An app may be able to access protected user data. CWE-281
 Improper Preservation of Permissions
CVE-2024-27858 2024-09-24 04:56 2024-09-17 Show GitHub Exploit DB Packet Storm
2025 7.1 HIGH
Local
acronis agent Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36343. CWE-862
 Missing Authorization
CVE-2023-45246 2024-09-24 04:54 2023-10-6 Show GitHub Exploit DB Packet Storm
2026 5.5 MEDIUM
Local
apple macos The issue was addressed with improved memory handling. This issue is fixed in macOS Sequoia 15. An app may be able to cause a denial-of-service. NVD-CWE-noinfo
CVE-2024-23237 2024-09-24 04:53 2024-09-17 Show GitHub Exploit DB Packet Storm
2027 7.2 HIGH
Network
litellm litellm An SQL Injection vulnerability exists in the berriai/litellm repository, specifically within the `/global/spend/logs` endpoint. The vulnerability arises due to improper neutralization of special elem… CWE-89
SQL Injection
CVE-2024-5225 2024-09-24 04:46 2024-06-7 Show GitHub Exploit DB Packet Storm
2028 7.5 HIGH
Network
drupal drupal In certain scenarios, Drupal's JSON:API module will output error backtraces. With some configurations, this may cause sensitive information to be cached and made available to anonymous users, leading… NVD-CWE-noinfo
CVE-2023-5256 2024-09-24 04:35 2023-09-29 Show GitHub Exploit DB Packet Storm
2029 4.8 MEDIUM
Network
ritecms ritecms Rite CMS 3.0 has a Cross-Site scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload into the Global Content Blocks in the Administration Menu. CWE-79
Cross-site Scripting
CVE-2023-43879 2024-09-24 04:35 2023-09-29 Show GitHub Exploit DB Packet Storm
2030 5.3 MEDIUM
Network
oracle access_manager Vulnerability in the Oracle Access Manager product of Oracle Fusion Middleware (component: Authentication Engine). The supported version that is affected is 12.2.1.3.0. Easily exploitable vulnerabili… NVD-CWE-noinfo
CVE-2022-39405 2024-09-24 04:35 2022-10-19 Show GitHub Exploit DB Packet Storm