Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200671 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
200672 5 警告 有限会社シースリー - WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0348 2010-01-12 15:01 2010-01-12 Show GitHub Exploit DB Packet Storm
200673 4.3 警告 有限会社シースリー - WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0349 2010-01-12 15:00 2010-01-12 Show GitHub Exploit DB Packet Storm
200674 10 危険 サイバートラスト株式会社
XEmacs
- XEmacs の glyphs-eimage.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-2688 2010-01-12 14:48 2009-08-5 Show GitHub Exploit DB Packet Storm
200675 6.8 警告 IBM - IBM WebSphere Application Server (WAS) におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-2746 2010-01-12 14:48 2009-11-13 Show GitHub Exploit DB Packet Storm
200676 5 警告 アップル - Apple Safari におけるローカル HTML ファイルを読まれる脆弱性 CWE-Other
その他
CVE-2009-2842 2010-01-7 12:09 2009-11-11 Show GitHub Exploit DB Packet Storm
200677 5.5 警告 シックス・アパート株式会社 - Movable Type におけるアクセス制限回避の脆弱性 CWE-264
認可・権限・アクセス制御
- 2010-01-6 15:01 2010-01-6 Show GitHub Exploit DB Packet Storm
200678 9.3 危険 マイクロソフト - Microsoft Office Word および Open XML File Format Converter における、任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3135 2010-01-6 14:44 2009-11-10 Show GitHub Exploit DB Packet Storm
200679 5 警告 トレンドマイクロ
日本電気
Apache Software Foundation
富士通
サイバートラスト株式会社
サン・マイクロシステムズ
ヒューレット・パッカード
レッドハット
- Apache Tomcat の Apache HTTP Server との組合せによるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-0450 2010-01-6 14:43 2007-03-16 Show GitHub Exploit DB Packet Storm
200680 9.3 危険 マイクロソフト - Microsoft Office Excel および Open XML File Format Converter におけるオブジェクトを含むスプレッドシートの処理に関する任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3133 2010-01-5 16:18 2009-11-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 12:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
261 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions starting from 15.2 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. A namespa… Update NVD-CWE-Other
CVE-2023-1555 2024-10-3 16:15 2023-09-1 Show GitHub Exploit DB Packet Storm
262 6.1 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions starting from 4.1 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1 where it wa… Update CWE-601
Open Redirect
CVE-2023-1279 2024-10-3 16:15 2023-09-1 Show GitHub Exploit DB Packet Storm
263 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions starting from 10.0 before 16.1.5, all versions starting from 16.2 before 16.2.5, all versions starting from 16.3 before 16.3.1. Due to im… Update NVD-CWE-Other
CVE-2023-0120 2024-10-3 16:15 2023-09-1 Show GitHub Exploit DB Packet Storm
264 5.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions before 16.2.0. Committing directories containing LF character results in 500 errors when viewing the commit. Update NVD-CWE-noinfo
CVE-2023-4522 2024-10-3 16:15 2023-08-30 Show GitHub Exploit DB Packet Storm
265 6.5 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 14.1 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2. It was… Update NVD-CWE-noinfo
CVE-2023-4002 2024-10-3 16:15 2023-08-4 Show GitHub Exploit DB Packet Storm
266 9.8 CRITICAL
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.9 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2. It … Update NVD-CWE-noinfo
CVE-2023-4008 2024-10-3 16:15 2023-08-3 Show GitHub Exploit DB Packet Storm
267 6.5 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 13.12 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2. It wa… Update NVD-CWE-noinfo
CVE-2023-3932 2024-10-3 16:15 2023-08-3 Show GitHub Exploit DB Packet Storm
268 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2, which leads t… Update NVD-CWE-Other
CVE-2023-2022 2024-10-3 16:15 2023-08-2 Show GitHub Exploit DB Packet Storm
269 7.5 HIGH
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions from 15.11 prior to 16.2.2 which allows an attacker to spike the resource consumption resulting in DoS. Update NVD-CWE-noinfo
CVE-2023-4011 2024-10-3 16:15 2023-08-2 Show GitHub Exploit DB Packet Storm
270 7.5 HIGH
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 9.3 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2. A Re… Update CWE-1333
 Inefficient Regular Expression Complexity
CVE-2023-3994 2024-10-3 16:15 2023-08-2 Show GitHub Exploit DB Packet Storm