Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 18, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201351 4.9 警告 VMware - 複数の VMware 製品の ioctl におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-1146 2010-03-23 14:11 2010-04-3 Show GitHub Exploit DB Packet Storm
201352 6.8 警告 VMware - 複数の VMware 製品の VNnc コーデックにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-0910 2010-03-23 14:11 2010-04-3 Show GitHub Exploit DB Packet Storm
201353 9.3 危険 VMware - 複数の VMware 製品の VNnc コーデックにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-0909 2010-03-23 14:10 2010-04-3 Show GitHub Exploit DB Packet Storm
201354 6.4 警告 VMware - VMware ACE の ACE 共有フォルダ実装における無効にされた共有フォルダを有効にされる脆弱性 CWE-noinfo
情報不足
CVE-2009-0908 2010-03-23 14:10 2010-04-3 Show GitHub Exploit DB Packet Storm
201355 2.1 注意 VMware - 複数の VMware 製品の VI Client におけるパスワードを取得される脆弱性 CWE-200
情報漏えい
CVE-2009-0518 2010-03-23 14:10 2010-04-3 Show GitHub Exploit DB Packet Storm
201356 4.4 警告 KVM
レッドハット
- KVM の x86 エミュレータにおける権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0419 2010-03-23 14:09 2010-03-1 Show GitHub Exploit DB Packet Storm
201357 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0263 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
201358 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0262 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
201359 9.3 危険 マイクロソフト - 複数の Microsoft 製品におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0261 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
201360 9.3 危険 マイクロソフト - 複数の Microsoft 製品におけるヒープベースのバッファオーバーフローの脆弱性 CWE-94
コード・インジェクション
CVE-2010-0260 2010-03-19 10:28 2010-03-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
201 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Exclusive Addons Exclusive Addons Elementor allows Stored XSS.This issue affects Exclusive… New CWE-79
Cross-site Scripting
CVE-2024-49292 2024-10-18 04:15 2024-10-18 Show GitHub Exploit DB Packet Storm
202 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Gora Tech LLC Cooked Pro allows Stored XSS.This issue affects Cooked Pro: from n/a before … New CWE-79
Cross-site Scripting
CVE-2024-49289 2024-10-18 04:15 2024-10-18 Show GitHub Exploit DB Packet Storm
203 - - - A stored cross-site scripting (XSS) vulnerability exists in binary-husky/gpt_academic version 3.83. The vulnerability occurs at the /file endpoint, which renders HTML files. Malicious HTML files cont… New - CVE-2024-10101 2024-10-18 04:15 2024-10-18 Show GitHub Exploit DB Packet Storm
204 - - - A path traversal vulnerability exists in binary-husky/gpt_academic version 3.83. The vulnerability is due to improper handling of the file parameter, which is open to path traversal through URL encod… New CWE-22
Path Traversal
CVE-2024-10100 2024-10-18 04:15 2024-10-18 Show GitHub Exploit DB Packet Storm
205 - - - A stored cross-site scripting (XSS) vulnerability exists in comfyanonymous/comfyui version 0.2.2 and possibly earlier. The vulnerability occurs when an attacker uploads an HTML file containing a mali… New CWE-79
Cross-site Scripting
CVE-2024-10099 2024-10-18 04:15 2024-10-18 Show GitHub Exploit DB Packet Storm
206 - - - Insecure permissions in Ivanti EPMM before 12.1.0.4 allow a local authenticated attacker to modify sensitive application components. Update - CVE-2024-7612 2024-10-18 04:15 2024-10-9 Show GitHub Exploit DB Packet Storm
207 - - - The “socket” module provides a pure-Python fallback to the socket.socketpair() function for platforms that don’t support AF_UNIX, such as Windows. This pure-Python implementation uses AF_INET or … Update - CVE-2024-3219 2024-10-18 04:15 2024-07-30 Show GitHub Exploit DB Packet Storm
208 8.8 HIGH
Network
deltaww diaenergie Privileges are not fully verified server-side, which can be abused by a user with limited privileges to bypass authorization and access privileged functionality. Update NVD-CWE-Other
CVE-2024-28029 2024-10-18 04:15 2024-03-22 Show GitHub Exploit DB Packet Storm
209 7.8 HIGH
Local
hidglobal iclass_se_cp1000_encoder_firmware
iclass_se_readers_firmware
iclass_se_reader_modules_firmware
iclass_se_processors_firmware
omnikey_5427ck_firmware
omnikey_5127ck_firmware
omnikey_…
Certain configuration available in the communication channel for encoders could expose sensitive data when reader configuration cards are programmed. This data could include credential and device adm… Update CWE-1188
 Insecure Default Initialization of Resource
CVE-2024-22388 2024-10-18 04:15 2024-02-7 Show GitHub Exploit DB Packet Storm
210 6.5 MEDIUM
Adjacent
microsoft windows_server_2022_23h2
windows_10_1809
windows_server_2019
windows_11_21h2
windows_10_21h2
windows_11_22h2
windows_10_22h2
windows_11_23h2
windows_11_24h2
Windows Mobile Broadband Driver Denial of Service Vulnerability Update NVD-CWE-noinfo
CVE-2024-43561 2024-10-18 04:04 2024-10-9 Show GitHub Exploit DB Packet Storm