Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 10:01 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201491 7.5 危険 Carnegie Mellon University (Project Cyrus)
アップル
サイバートラスト株式会社
サン・マイクロシステムズ
オラクル
レッドハット
- Cyrus SASL ライブラリにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-0688 2010-05-14 18:37 2009-05-15 Show GitHub Exploit DB Packet Storm
201492 7.5 危険 サン・マイクロシステムズ
GNOME Project
レッドハット
- Evolution Data Server (別名 evolution-data-server) における複数の整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-0587 2010-05-14 18:37 2009-03-14 Show GitHub Exploit DB Packet Storm
201493 5.8 警告 サン・マイクロシステムズ
GNOME Project
レッドハット
- Evolution Data Server (別名 evolution-data-server) の ntlm_challenge 関数におけるプロセスメモリ情報の漏洩またはサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-0582 2010-05-14 18:37 2009-03-14 Show GitHub Exploit DB Packet Storm
201494 1.2 注意 日本電気
サイバートラスト株式会社
サン・マイクロシステムズ
ターボリナックス
OpenSSL Project
レッドハット
- RSA key reconstruction vulnerability - CVE-2007-3108 2010-05-14 18:37 2007-08-16 Show GitHub Exploit DB Packet Storm
201495 5 警告 ヒューレット・パッカード
サイバートラスト株式会社
OpenSSL Project
ターボリナックス
レッドハット
- OpenSSL の zlib_stateful_finish 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-4355 2010-05-13 17:21 2010-01-13 Show GitHub Exploit DB Packet Storm
201496 9.3 危険 日立 - XMAP3 における任意のコードが実行される脆弱性 CWE-noinfo
情報不足
- 2010-05-13 15:14 2010-04-12 Show GitHub Exploit DB Packet Storm
201497 4.3 警告 オラクル - Oracle Industry Product Suite の Retail - Oracle Retail Plan In-Season コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0863 2010-05-13 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
201498 4.3 警告 オラクル - Oracle Industry Product Suite の Retail - Oracle Retail Place In-Season コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0864 2010-05-13 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
201499 4.3 警告 オラクル - Oracle Industry Product Suite の Retail - Oracle Retail Markdown Optimization コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0862 2010-05-13 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
201500 4.3 警告 オラクル - Oracle Industry Product Suite の Life Sciences - Oracle Thesaurus Management System コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0875 2010-05-13 15:12 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 6:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
701 6.7 MEDIUM
Local
google android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-20814 2024-10-23 00:35 2023-08-7 Show GitHub Exploit DB Packet Storm
702 7.5 HIGH
Network
mozilla
debian
firefox
debian_linux
When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused request… Update NVD-CWE-noinfo
CVE-2023-4055 2024-10-23 00:35 2023-08-2 Show GitHub Exploit DB Packet Storm
703 8.8 HIGH
Network
sermonaudio sermonaudio_widgets Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Dan Alexander SermonAudio Widgets allows SQL Injection.This issue affects SermonAudio Widgets: fr… Update CWE-89
SQL Injection
CVE-2024-49614 2024-10-23 00:34 2024-10-20 Show GitHub Exploit DB Packet Storm
704 8.8 HIGH
Network
lodelgeraldo simple_code_insert_shortcode Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Lodel Geraldo Simple Code Insert Shortcode allows SQL Injection.This issue affects Simple Code In… Update CWE-89
SQL Injection
CVE-2024-49613 2024-10-23 00:29 2024-10-20 Show GitHub Exploit DB Packet Storm
705 6.3 MEDIUM
Network
dell secure_connect_gateway Dell Secure Connect Gateway (SCG) 5.24 contains an Incorrect Default Permissions vulnerability. A local attacker with low privileges can access the file system and could potentially exploit this vuln… Update CWE-276
Incorrect Default Permissions 
CVE-2024-47240 2024-10-23 00:28 2024-10-18 Show GitHub Exploit DB Packet Storm
706 6.1 MEDIUM
Network
madrasthemes mas_companies_for_wp_job_manager The MAS Companies For WP Job Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to… Update CWE-79
Cross-site Scripting
CVE-2024-9206 2024-10-23 00:27 2024-10-18 Show GitHub Exploit DB Packet Storm
707 4.3 MEDIUM
Network
smackcoders sendgrid The SendGrid for WordPress plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'wp_mailplus_clear_logs' function in all versions up to, and includ… Update CWE-862
 Missing Authorization
CVE-2024-9364 2024-10-23 00:26 2024-10-18 Show GitHub Exploit DB Packet Storm
708 5.4 MEDIUM
Network
tychesoftwares arconix_shortcodes The Arconix Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'button' shortcode in all versions up to, and including, 2.1.12 due to insufficient input san… Update CWE-79
Cross-site Scripting
CVE-2024-9703 2024-10-23 00:25 2024-10-18 Show GitHub Exploit DB Packet Storm
709 - - - In the Linux kernel, the following vulnerability has been resolved: udf: Fix bogus checksum computation in udf_rename() Syzbot reports uninitialized memory access in udf_rename() when updating chec… Update - CVE-2024-43845 2024-10-23 00:15 2024-08-17 Show GitHub Exploit DB Packet Storm
710 - - - In the Linux kernel, the following vulnerability has been resolved: KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() Use {READ,WRITE}_ONCE() to access kvm->last_boosted_vcpu to ensur… Update - CVE-2024-40953 2024-10-23 00:15 2024-07-12 Show GitHub Exploit DB Packet Storm