Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 11, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201141 6.8 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey における http URL または file URL の SSL インジケータを偽装される脆弱性 CWE-Other
その他
CVE-2009-3984 2010-01-29 09:53 2009-12-15 Show GitHub Exploit DB Packet Storm
201142 6.8 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey における認証されたリクエストを任意のアプリケーションに送信される脆弱性 CWE-Other
その他
CVE-2009-3983 2010-01-29 09:53 2009-12-15 Show GitHub Exploit DB Packet Storm
201143 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の libtheora における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2009-3389 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
201144 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の liboggplay における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3388 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
201145 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の JavaScript エンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3982 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
201146 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3981 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
201147 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3980 2010-01-28 12:15 2009-12-15 Show GitHub Exploit DB Packet Storm
201148 10 危険 アドビシステムズ - Adobe Flash Media Server におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-3792 2010-01-27 10:02 2009-12-18 Show GitHub Exploit DB Packet Storm
201149 5 警告 アドビシステムズ - Adobe Flash Media Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3791 2010-01-27 10:02 2009-12-18 Show GitHub Exploit DB Packet Storm
201150 5.8 警告 PostgreSQL.org
ターボリナックス
サン・マイクロシステムズ
- PostgreSQL における X.509 証明書の処理に関する任意の SSL-based PostgreSQL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-4034 2010-01-26 11:48 2009-12-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
111 6.7 MEDIUM
Local
linuxfoundation
rdkcentral
google
openwrt
yocto
rdk-b
android
openwrt
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed… Update CWE-787
 Out-of-bounds Write
CVE-2023-20829 2024-10-11 01:35 2023-09-4 Show GitHub Exploit DB Packet Storm
112 6.7 MEDIUM
Local
linuxfoundation
rdkcentral
google
openwrt
yocto
rdk-b
android
openwrt
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed… Update CWE-787
 Out-of-bounds Write
CVE-2023-20828 2024-10-11 01:35 2023-09-4 Show GitHub Exploit DB Packet Storm
113 6.4 MEDIUM
Local
google android In ims service, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed… Update CWE-362
Race Condition
CVE-2023-20827 2024-10-11 01:35 2023-09-4 Show GitHub Exploit DB Packet Storm
114 7.8 HIGH
Local
intel unite Improper access control in the Intel(R) Unite(R) Hub software installer for Windows before version 4.2.34962 may allow an authenticated user to potentially enable escalation of privilege via local ac… Update NVD-CWE-noinfo
CVE-2023-25773 2024-10-11 01:35 2023-08-11 Show GitHub Exploit DB Packet Storm
115 7.5 HIGH
Network
atlassian data_center
jira
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability in the /rest/gad… Update NVD-CWE-noinfo
CVE-2021-39123 2024-10-11 01:35 2021-09-14 Show GitHub Exploit DB Packet Storm
116 5.3 MEDIUM
Network
atlassian data_center
jira
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to discover the usernames and full names of users via an enumeration vulnerability in the /rest/api/1.0/render endpoi… Update NVD-CWE-noinfo
CVE-2021-39118 2024-10-11 01:35 2021-09-14 Show GitHub Exploit DB Packet Storm
117 5.3 MEDIUM
Network
atlassian data_center
jira
jira_server
jira_data_center
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view users' emails via an Information Disclosure vulnerability in the /rest/api/2/search endpoint. The a… Update NVD-CWE-noinfo
CVE-2021-39122 2024-10-11 01:35 2021-09-8 Show GitHub Exploit DB Packet Storm
118 7.8 HIGH
Local
libcap_project
redhat
fedoraproject
debian
libcap
enterprise_linux
fedora
debian_linux
A vulnerability was found in libcap. This issue occurs in the _libcap_strdup() function and can lead to an integer overflow if the input string is close to 4GiB. Update CWE-190
 Integer Overflow or Wraparound
CVE-2023-2603 2024-10-11 01:32 2023-06-7 Show GitHub Exploit DB Packet Storm
119 - - - A vulnerability, which was classified as critical, has been found in Codezips Online Shopping Portal 1.0. This issue affects some unknown processing of the file /update-image1.php. The manipulation o… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9794 2024-10-11 01:15 2024-10-11 Show GitHub Exploit DB Packet Storm
120 - - - A vulnerability classified as critical was found in Tenda AC1206 up to 15.03.06.23. This vulnerability affects the function ate_iwpriv_set/ate_ifconfig_set of the file /goform/ate. The manipulation l… New CWE-77
Command Injection
CVE-2024-9793 2024-10-11 01:15 2024-10-11 Show GitHub Exploit DB Packet Storm