Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 9, 2024, 12:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200981 9.3 危険 マイクロソフト - Microsoft Internet Explorer におけるメモリ破損の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3671 2010-01-22 10:26 2009-12-8 Show GitHub Exploit DB Packet Storm
200982 10 危険 マイクロソフト - Microsoft Windows のインターネット認証サービスにおけるネットワークリソースにアクセスされる脆弱性 CWE-255
CWE-94
CVE-2009-3677 2010-01-22 10:24 2009-12-8 Show GitHub Exploit DB Packet Storm
200983 10 危険 マイクロソフト - Microsoft Windows のインターネット認証サービスにおける任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-2505 2010-01-22 10:24 2009-12-8 Show GitHub Exploit DB Packet Storm
200984 6.9 警告 acpid - acpid の umask におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4235 2010-01-21 11:44 2009-12-7 Show GitHub Exploit DB Packet Storm
200985 6.9 警告 サイバートラスト株式会社
レッドハット
acpid
- acpid のレッドハットパッチにおける権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4033 2010-01-21 11:43 2009-12-7 Show GitHub Exploit DB Packet Storm
200986 10 危険 アドビシステムズ - Adobe Illustrator における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-3952 2010-01-21 11:43 2010-01-7 Show GitHub Exploit DB Packet Storm
200987 9.3 危険 アドビシステムズ - Adobe Illustrator における Encapsulated PostScript ファイルの処理に関する任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-4195 2010-01-21 11:43 2009-12-4 Show GitHub Exploit DB Packet Storm
200988 4.4 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の exit_notify 関数における任意のシグナルをプロセスに送信可能な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-1337 2010-01-21 11:23 2009-04-22 Show GitHub Exploit DB Packet Storm
200989 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel における sendmsg 関数の呼び出しに関するサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2008-5300 2010-01-21 11:22 2008-12-1 Show GitHub Exploit DB Packet Storm
200990 6.8 警告 シスコシステムズ - 複数の SSL VPN (Web VPN) 製品においてウェブブラウザのセキュリティが迂回される問題 CWE-264
認可・権限・アクセス制御
CVE-2009-2631 2010-01-20 14:15 2009-12-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 9, 2024, 5:13 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 8.8 HIGH
Network
google
fedoraproject
debian
chrome
fedora
debian_linux
Use after free in Networking APIs in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption vi… Update CWE-416
 Use After Free
CVE-2023-1815 2024-10-9 05:35 2023-04-5 Show GitHub Exploit DB Packet Storm
22 6.5 MEDIUM
Network
open-xchange open-xchange_appsuite_frontend
open-xchange_appsuite_backend
open-xchange_office-web
Processing of user-defined mail search expressions is not limited. Availability of OX App Suite could be reduced due to high processing load. Please deploy the provided updates and patch releases. Pr… Update NVD-CWE-noinfo
CVE-2023-41707 2024-10-9 05:30 2024-02-12 Show GitHub Exploit DB Packet Storm
23 9.8 CRITICAL
Network
wp-property-hive propertyhive Deserialization of Untrusted Data vulnerability in PropertyHive.This issue affects PropertyHive: from n/a through 2.0.5. Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-23513 2024-10-9 05:22 2024-02-12 Show GitHub Exploit DB Packet Storm
24 9.8 CRITICAL
Network
wpswings coupon_referral_program Deserialization of Untrusted Data vulnerability in WP Swings Coupon Referral Program.This issue affects Coupon Referral Program: from n/a through 1.7.2. Update CWE-502
 Deserialization of Untrusted Data
CVE-2024-25100 2024-10-9 05:19 2024-02-12 Show GitHub Exploit DB Packet Storm
25 - - - An improper authorization vulnerability exists in the Rockwell Automation affected products that could allow an unauthorized user to sign in. While removal of all role mappings is unlikely, it could … New - CVE-2024-9412 2024-10-9 05:15 2024-10-9 Show GitHub Exploit DB Packet Storm
26 5.4 MEDIUM
Network
calenfretts lastunes The lasTunes WordPress plugin through 3.6.1 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XS… Update CWE-352
 Origin Validation Error
CVE-2023-6499 2024-10-9 05:06 2024-02-13 Show GitHub Exploit DB Packet Storm
27 9.8 CRITICAL
Network
miniorange web3_-_crypto_wallet_login_\&_nft_token_gating The Web3 WordPress plugin before 3.0.0 is vulnerable to an authentication bypass due to incorrect authentication checking in the login flow in functions 'handle_auth_request' and 'hadle_login_request… Update CWE-863
 Incorrect Authorization
CVE-2023-6036 2024-10-9 05:00 2024-02-13 Show GitHub Exploit DB Packet Storm
28 6.5 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions from 13.3.0 prior to 16.6.7, 16.7 prior to 16.7.5, and 16.8 prior to 16.8.2 which allows an attacker to do a resource exhaustion using… Update CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-1066 2024-10-9 04:52 2024-02-8 Show GitHub Exploit DB Packet Storm
29 2.7 LOW
Network
gitlab gitlab An information disclosure issue has been discovered in GitLab EE affecting all versions starting from 16.5 prior to 17.2.8, from 17.3 prior to 17.3.4, and from 17.4 prior to 17.4.1. A maintainer coul… Update NVD-CWE-Other
CVE-2024-4278 2024-10-9 04:51 2024-09-26 Show GitHub Exploit DB Packet Storm
30 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE/CE affecting all versions starting before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1 which allows a… Update CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2023-3246 2024-10-9 04:44 2023-11-6 Show GitHub Exploit DB Packet Storm