Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200771 3.5 注意 Drupal
サイバートラスト株式会社
- Drupal の Menu モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4370 2010-02-2 11:43 2009-12-16 Show GitHub Exploit DB Packet Storm
200772 3.5 注意 Drupal
サイバートラスト株式会社
- Drupal の Contact モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4369 2010-02-2 11:42 2009-12-16 Show GitHub Exploit DB Packet Storm
200773 7.5 危険 日立 - Cosminexus、Processing Kit for XML および Hitachi Developer's Kit for Java におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
- 2010-02-2 11:42 2009-12-22 Show GitHub Exploit DB Packet Storm
200774 4.3 警告 VMware - 複数の VMware 製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3731 2010-02-1 11:52 2009-12-15 Show GitHub Exploit DB Packet Storm
200775 10 危険 サイバートラスト株式会社
Linux
- Linux kernel および gxsnmp パッケージの asn1 の実装における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2008-1673 2010-02-1 11:51 2008-06-10 Show GitHub Exploit DB Packet Storm
200776 10 危険 ヒューレット・パッカード - 複数の Symantec 製品の VRTSweb における任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-3027 2010-02-1 11:51 2009-12-8 Show GitHub Exploit DB Packet Storm
200777 9.3 危険 KDE project
Glyph & Cog, LLC
GNOME Project
サイバートラスト株式会社
レッドハット
- Xpdf、gpdf および kpdf の FoFiType1::parse 関数における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-4035 2010-01-29 09:54 2009-12-16 Show GitHub Exploit DB Packet Storm
200778 7.8 危険 Mozilla Foundation - Mozilla Firefox/SeaMonkey の GeckoActiveXObject 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-3987 2010-01-29 09:54 2009-12-15 Show GitHub Exploit DB Packet Storm
200779 7.6 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey における任意の JavaScript を実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3986 2010-01-29 09:54 2009-12-15 Show GitHub Exploit DB Packet Storm
200780 6.8 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey におけるコンテンツを偽装される脆弱性 CWE-Other
その他
CVE-2009-3985 2010-01-29 09:53 2009-12-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2501 6.1 MEDIUM
Network
phpkobo ajaxnewsticker Cross Site Scripting vulnerability in phpkobo AjaxNewTicker v.1.0.5 allows a remote attacker to execute arbitrary code via a crafted script to the title parameter in the index.php component. CWE-79
Cross-site Scripting
CVE-2023-41446 2024-09-24 03:35 2023-09-28 Show GitHub Exploit DB Packet Storm
2502 7.3 HIGH
Local
oracle vm_virtualbox Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.40. Easily exploitable vulnerability allows low pri… NVD-CWE-noinfo
CVE-2022-39421 2024-09-24 03:35 2022-10-19 Show GitHub Exploit DB Packet Storm
2503 7.5 HIGH
Network
oracle access_manager Vulnerability in the Oracle Access Manager product of Oracle Fusion Middleware (component: Admin Console). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerability allow… NVD-CWE-noinfo
CVE-2022-39412 2024-09-24 03:35 2022-10-19 Show GitHub Exploit DB Packet Storm
2504 8.1 HIGH
Network
oracle peoplesoft_enterprise_common_components Vulnerability in the PeopleSoft Enterprise Common Components product of Oracle PeopleSoft (component: Approval Framework). The supported version that is affected is 9.2. Easily exploitable vulnerabil… NVD-CWE-noinfo
CVE-2022-39406 2024-09-24 03:35 2022-10-19 Show GitHub Exploit DB Packet Storm
2505 6.5 MEDIUM
Network
backstage backstage Backstage is an open framework for building developer portals. A malicious actor with authenticated access to a Backstage instance with the catalog backend plugin installed is able to interrupt the s… CWE-1321
 Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')
CVE-2024-45815 2024-09-24 03:31 2024-09-18 Show GitHub Exploit DB Packet Storm
2506 5.4 MEDIUM
Network
backstage backstage Backstage is an open framework for building developer portals. An attacker with control of the contents of the TechDocs storage buckets is able to inject executable scripts in the TechDocs content th… CWE-79
Cross-site Scripting
CVE-2024-46976 2024-09-24 03:27 2024-09-18 Show GitHub Exploit DB Packet Storm
2507 6.1 MEDIUM
Network
google chrome Insufficient data validation in Omnibox in Google Chrome on Android prior to 129.0.6668.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to inject arbitrary scripts… CWE-79
Cross-site Scripting
CVE-2024-8907 2024-09-24 03:23 2024-09-18 Show GitHub Exploit DB Packet Storm
2508 6.1 MEDIUM
Network
oretnom23 resort_reservation_system A vulnerability classified as problematic was found in SourceCodester Resort Reservation System 1.0. Affected by this vulnerability is an unknown functionality of the file manage_fee.php. The manipul… CWE-79
Cross-site Scripting
CVE-2024-8951 2024-09-24 03:12 2024-09-18 Show GitHub Exploit DB Packet Storm
2509 7.5 HIGH
Network
micropython micropython A vulnerability was found in MicroPython 1.23.0. It has been rated as critical. Affected by this issue is the function mpz_as_bytes of the file py/objint.c. The manipulation leads to heap-based buffe… CWE-787
 Out-of-bounds Write
CVE-2024-8948 2024-09-24 03:10 2024-09-18 Show GitHub Exploit DB Packet Storm
2510 8.8 HIGH
Network
oretnom23 online_eyewear_shop A vulnerability classified as critical has been found in SourceCodester Online Eyewear Shop 1.0. This affects an unknown part of the file /classes/Master.php of the component Cart Content Handler. Th… CWE-282
 Improper Ownership Management
CVE-2024-8949 2024-09-24 03:05 2024-09-18 Show GitHub Exploit DB Packet Storm