Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201131 6.8 警告 マイクロソフト - Microsoft Windows の kernel における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2009-1127 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
201132 10 危険 マイクロソフト - Microsoft Windows の License Logging Server (llssrv.exe) における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-2523 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
201133 9.3 危険 マイクロソフト - Microsoft Windows の Web Services on Devices API (WSDAPI) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-2512 2010-01-4 15:23 2009-11-10 Show GitHub Exploit DB Packet Storm
201134 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2722 2010-01-4 14:56 2009-08-10 Show GitHub Exploit DB Packet Storm
201135 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2723 2010-01-4 14:55 2009-08-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1091 7.8 HIGH
Local
- - Memory corruption when a compat IOCTL call is followed by another IOCTL call from userspace to a driver. New - CVE-2024-21455 2024-10-8 02:47 2024-10-7 Show GitHub Exploit DB Packet Storm
1092 - - - A vulnerability was found in ESAFENET CDG V5. It has been rated as critical. Affected by this issue is the function delCatelogs of the file /CDGServer3/document/Catelogs;logindojojs?command=DelCatelo… Update CWE-89
SQL Injection
CVE-2024-9560 2024-10-8 02:47 2024-10-7 Show GitHub Exploit DB Packet Storm
1093 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Axton WP-WebAuthn allows Stored XSS.This issue affects WP-WebAuthn: from n/a through 1.3.1. Update CWE-79
Cross-site Scripting
CVE-2024-47650 2024-10-8 02:47 2024-10-6 Show GitHub Exploit DB Packet Storm
1094 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in YITH YITH WooCommerce Ajax Search allows SQL Injection.This issue affects YITH WooCommerce Ajax S… Update CWE-89
SQL Injection
CVE-2024-47350 2024-10-8 02:47 2024-10-6 Show GitHub Exploit DB Packet Storm
1095 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPExpertsio WPExperts Square For GiveWP allows SQL Injection.This issue affects WPExperts Square … Update - CVE-2024-47338 2024-10-8 02:47 2024-10-6 Show GitHub Exploit DB Packet Storm
1096 - - - Elsight – CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Update CWE-78
OS Command 
CVE-2024-45252 2024-10-8 02:47 2024-10-6 Show GitHub Exploit DB Packet Storm
1097 - - - Elsight – CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') Update - CVE-2024-45251 2024-10-8 02:47 2024-10-6 Show GitHub Exploit DB Packet Storm
1098 - - - ZKteco – CWE 200 Exposure of Sensitive Information to an Unauthorized Actor Update CWE-200
Information Exposure
CVE-2024-45250 2024-10-8 02:47 2024-10-6 Show GitHub Exploit DB Packet Storm
1099 - - - Cavok – CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Update CWE-89
SQL Injection
CVE-2024-45249 2024-10-8 02:47 2024-10-6 Show GitHub Exploit DB Packet Storm
1100 - - - Multi-DNC – CWE-35: Path Traversal: '.../...//' Update CWE-35
 Path Traversal: '.../...//'
CVE-2024-45248 2024-10-8 02:47 2024-10-6 Show GitHub Exploit DB Packet Storm