Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 17, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201471 6.8 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey における認証されたリクエストを任意のアプリケーションに送信される脆弱性 CWE-Other
その他
CVE-2009-3983 2010-01-29 09:53 2009-12-15 Show GitHub Exploit DB Packet Storm
201472 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の libtheora における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2009-3389 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
201473 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の liboggplay における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3388 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
201474 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の JavaScript エンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3982 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
201475 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3981 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
201476 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3980 2010-01-28 12:15 2009-12-15 Show GitHub Exploit DB Packet Storm
201477 10 危険 アドビシステムズ - Adobe Flash Media Server におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-3792 2010-01-27 10:02 2009-12-18 Show GitHub Exploit DB Packet Storm
201478 5 警告 アドビシステムズ - Adobe Flash Media Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3791 2010-01-27 10:02 2009-12-18 Show GitHub Exploit DB Packet Storm
201479 5.8 警告 PostgreSQL.org
ターボリナックス
サン・マイクロシステムズ
- PostgreSQL における X.509 証明書の処理に関する任意の SSL-based PostgreSQL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-4034 2010-01-26 11:48 2009-12-15 Show GitHub Exploit DB Packet Storm
201480 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の do_insn_fetch 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-4031 2010-01-26 11:47 2009-11-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
91 - - - Zendesk before 2024-07-02 allows remote attackers to read ticket history via e-mail spoofing, because Cc fields are extracted from incoming e-mail messages and used to grant additional authorization … Update - CVE-2024-49193 2024-10-17 05:35 2024-10-12 Show GitHub Exploit DB Packet Storm
92 7.8 HIGH
Local
google android In wifi service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed Update CWE-862
 Missing Authorization
CVE-2023-42694 2024-10-17 05:35 2023-12-4 Show GitHub Exploit DB Packet Storm
93 9.8 CRITICAL
Network
gl-inet gl-ax1800_firmware Insecure Permissions vulnerability in GL.iNet AX1800 version 4.0.0 before 4.5.0 allows a remote attacker to execute arbitrary code via a crafted script to the gl_nas_sys authentication function. Update CWE-281
 Improper Preservation of Permissions
CVE-2023-47463 2024-10-17 05:35 2023-11-30 Show GitHub Exploit DB Packet Storm
94 9.1 CRITICAL
Network
frrouting
debian
fedoraproject
frrouting
debian_linux
fedora
An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c can read the initial byte of the ORF header in an ahead-of-stream situation. Update CWE-125
Out-of-bounds Read
CVE-2023-41360 2024-10-17 05:35 2023-08-29 Show GitHub Exploit DB Packet Storm
95 7.8 HIGH
Local
qualcomm snapdragon_888\+_5g_mobile_platform_\(sm8350-ac\)_firmware
snapdragon_865\+_5g_mobile_platform_\(sm8250-ab\)_firmware
wsa8845h_firmware
wsa8845_firmware
wsa8840_firmware
wsa8835_firmwa…
Memory corruption when invalid length is provided from HLOS for FRS/UDS request/response buffers. Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2024-23369 2024-10-17 05:30 2024-10-7 Show GitHub Exploit DB Packet Storm
96 7.8 HIGH
Local
qualcomm qualcomm_video_collaboration_vc1_platform_firmware
wsa8815_firmware
wsa8810_firmware
wcn3980_firmware
wcn3950_firmware
wcd9375_firmware
wcd9370_firmware
snapdragon_auto_5g_modem-…
Memory corruption when a compat IOCTL call is followed by another IOCTL call from userspace to a driver. Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2024-21455 2024-10-17 05:30 2024-10-7 Show GitHub Exploit DB Packet Storm
97 6.7 MEDIUM
Local
qualcomm wsa8835_firmware
wsa8830_firmware
wcn3988_firmware
wcn3980_firmware
sw5100p_firmware
sw5100_firmware
snapdragon_auto_5g_modem-rf_gen_2_firmware
qca9377_firmware
qca9367_firmwa…
Memory corruption when a process invokes IOCTL calls from user-space to create a HAB virtual channel and another process invokes IOCTL calls to destroy the same. Update CWE-416
 Use After Free
CVE-2024-23370 2024-10-17 05:27 2024-10-7 Show GitHub Exploit DB Packet Storm
98 6.7 MEDIUM
Local
qualcomm wsa8835_firmware
wsa8830_firmware
wcn3988_firmware
wcn3980_firmware
wcn3680b_firmware
wcn3660b_firmware
sw5100p_firmware
sw5100_firmware
snapdragon_w5\+_gen_1_wearable_platfor…
Memory corruption during the network scan request. Update CWE-120
Classic Buffer Overflow
CVE-2024-23375 2024-10-17 05:26 2024-10-7 Show GitHub Exploit DB Packet Storm
99 6.7 MEDIUM
Local
qualcomm wsa8835_firmware
wsa8830_firmware
wcn3988_firmware
wcn3980_firmware
wcd9380_firmware
sw5100p_firmware
sw5100_firmware
snapdragon_w5\+_gen_1_wearable_platform_firmware
snapdrag…
Memory corruption is possible when an attempt is made from userspace or console to write some haptics effects pattern to the haptics debugfs file. Update CWE-787
 Out-of-bounds Write
CVE-2024-23374 2024-10-17 05:26 2024-10-7 Show GitHub Exploit DB Packet Storm
100 - - - Admidio is an open-source user management solution. Prior to version 4.3.12, an unsafe deserialization vulnerability allows any unauthenticated user to execute arbitrary code on the server. Version 4… New CWE-502
 Deserialization of Untrusted Data
CVE-2024-47836 2024-10-17 05:15 2024-10-17 Show GitHub Exploit DB Packet Storm