Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 11, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201191 7.5 危険 アップル - Mac OS X 用の Java における任意のコードを実行される脆弱性 CWE-310
暗号の問題
CVE-2009-2843 2010-01-18 12:22 2009-12-3 Show GitHub Exploit DB Packet Storm
201192 6.8 警告 アップル
GNU Project
サン・マイクロシステムズ
サイバートラスト株式会社
レッドハット
- GNU tar の contains_dot_dot() 関数におけるディレクトリトラバーサルの脆弱性 - CVE-2007-4131 2010-01-18 12:21 2007-08-23 Show GitHub Exploit DB Packet Storm
201193 4.6 警告 IBM - IBM DB2 の dasauto における管理者権限を持たないユーザが実行可能な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4150 2010-01-15 14:10 2009-12-2 Show GitHub Exploit DB Packet Storm
201194 2.1 注意 サン・マイクロシステムズ - Sun Solaris の ldap_cachemgr におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-4080 2010-01-15 14:10 2009-11-24 Show GitHub Exploit DB Packet Storm
201195 5 警告 サン・マイクロシステムズ - Sun Solaris の sshd におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4075 2010-01-15 14:09 2009-11-23 Show GitHub Exploit DB Packet Storm
201196 2.6 注意 オラクル - Oracle Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2010-01-14 15:01 2010-01-14 Show GitHub Exploit DB Packet Storm
201197 9.3 危険 マイクロソフト - Microsoft Internet Explorer に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3672 2010-01-14 12:08 2009-11-25 Show GitHub Exploit DB Packet Storm
201198 9.3 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の java.lang パッケージにおける脆弱性 CWE-362
競合状態
CVE-2009-2724 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
201199 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
201200 5 警告 有限会社シースリー - WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0348 2010-01-12 15:01 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
111 6.7 MEDIUM
Local
linuxfoundation
rdkcentral
google
openwrt
yocto
rdk-b
android
openwrt
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed… Update CWE-787
 Out-of-bounds Write
CVE-2023-20829 2024-10-11 01:35 2023-09-4 Show GitHub Exploit DB Packet Storm
112 6.7 MEDIUM
Local
linuxfoundation
rdkcentral
google
openwrt
yocto
rdk-b
android
openwrt
In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed… Update CWE-787
 Out-of-bounds Write
CVE-2023-20828 2024-10-11 01:35 2023-09-4 Show GitHub Exploit DB Packet Storm
113 6.4 MEDIUM
Local
google android In ims service, there is a possible memory corruption due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed… Update CWE-362
Race Condition
CVE-2023-20827 2024-10-11 01:35 2023-09-4 Show GitHub Exploit DB Packet Storm
114 7.8 HIGH
Local
intel unite Improper access control in the Intel(R) Unite(R) Hub software installer for Windows before version 4.2.34962 may allow an authenticated user to potentially enable escalation of privilege via local ac… Update NVD-CWE-noinfo
CVE-2023-25773 2024-10-11 01:35 2023-08-11 Show GitHub Exploit DB Packet Storm
115 7.5 HIGH
Network
atlassian data_center
jira
Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability in the /rest/gad… Update NVD-CWE-noinfo
CVE-2021-39123 2024-10-11 01:35 2021-09-14 Show GitHub Exploit DB Packet Storm
116 5.3 MEDIUM
Network
atlassian data_center
jira
Affected versions of Atlassian Jira Server and Data Center allow remote attackers to discover the usernames and full names of users via an enumeration vulnerability in the /rest/api/1.0/render endpoi… Update NVD-CWE-noinfo
CVE-2021-39118 2024-10-11 01:35 2021-09-14 Show GitHub Exploit DB Packet Storm
117 5.3 MEDIUM
Network
atlassian data_center
jira
jira_server
jira_data_center
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view users' emails via an Information Disclosure vulnerability in the /rest/api/2/search endpoint. The a… Update NVD-CWE-noinfo
CVE-2021-39122 2024-10-11 01:35 2021-09-8 Show GitHub Exploit DB Packet Storm
118 7.8 HIGH
Local
libcap_project
redhat
fedoraproject
debian
libcap
enterprise_linux
fedora
debian_linux
A vulnerability was found in libcap. This issue occurs in the _libcap_strdup() function and can lead to an integer overflow if the input string is close to 4GiB. Update CWE-190
 Integer Overflow or Wraparound
CVE-2023-2603 2024-10-11 01:32 2023-06-7 Show GitHub Exploit DB Packet Storm
119 - - - A vulnerability, which was classified as critical, has been found in Codezips Online Shopping Portal 1.0. This issue affects some unknown processing of the file /update-image1.php. The manipulation o… New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-9794 2024-10-11 01:15 2024-10-11 Show GitHub Exploit DB Packet Storm
120 - - - A vulnerability classified as critical was found in Tenda AC1206 up to 15.03.06.23. This vulnerability affects the function ate_iwpriv_set/ate_ifconfig_set of the file /goform/ate. The manipulation l… New CWE-77
Command Injection
CVE-2024-9793 2024-10-11 01:15 2024-10-11 Show GitHub Exploit DB Packet Storm