Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 17, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201521 6.8 警告 アップル
GNU Project
サン・マイクロシステムズ
サイバートラスト株式会社
レッドハット
- GNU tar の contains_dot_dot() 関数におけるディレクトリトラバーサルの脆弱性 - CVE-2007-4131 2010-01-18 12:21 2007-08-23 Show GitHub Exploit DB Packet Storm
201522 4.6 警告 IBM - IBM DB2 の dasauto における管理者権限を持たないユーザが実行可能な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4150 2010-01-15 14:10 2009-12-2 Show GitHub Exploit DB Packet Storm
201523 2.1 注意 サン・マイクロシステムズ - Sun Solaris の ldap_cachemgr におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-4080 2010-01-15 14:10 2009-11-24 Show GitHub Exploit DB Packet Storm
201524 5 警告 サン・マイクロシステムズ - Sun Solaris の sshd におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4075 2010-01-15 14:09 2009-11-23 Show GitHub Exploit DB Packet Storm
201525 2.6 注意 オラクル - Oracle Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2010-01-14 15:01 2010-01-14 Show GitHub Exploit DB Packet Storm
201526 9.3 危険 マイクロソフト - Microsoft Internet Explorer に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3672 2010-01-14 12:08 2009-11-25 Show GitHub Exploit DB Packet Storm
201527 9.3 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の java.lang パッケージにおける脆弱性 CWE-362
競合状態
CVE-2009-2724 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
201528 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
201529 5 警告 有限会社シースリー - WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0348 2010-01-12 15:01 2010-01-12 Show GitHub Exploit DB Packet Storm
201530 4.3 警告 有限会社シースリー - WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0349 2010-01-12 15:00 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
21 3.5 LOW
Network
splunk splunk
splunk_cloud_platform
In Splunk Enterprise versions below 9.3.1, 9.2.3, and 9.1.6 and Splunk Cloud Platform versions below 9.2.2403.108, and 9.1.2312.204, a low-privileged user that does not hold the "admin" or "power" Sp… New CWE-352
 Origin Validation Error
CVE-2024-45737 2024-10-17 07:18 2024-10-15 Show GitHub Exploit DB Packet Storm
22 - - - A maliciously crafted RFA file, when parsed through Autodesk Revit, can force a Stack-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, o… New - CVE-2024-7994 2024-10-17 07:15 2024-10-17 Show GitHub Exploit DB Packet Storm
23 - - - A maliciously crafted PDF file, when parsed through Autodesk Revit, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or exec… New - CVE-2024-7993 2024-10-17 07:15 2024-10-17 Show GitHub Exploit DB Packet Storm
24 7.5 HIGH
Network
- - An Out-of-Bounds Read vulnerability in the routing protocol daemon (rpd) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker sending a specifically … Update CWE-125
Out-of-bounds Read
CVE-2024-39516 2024-10-17 07:15 2024-10-10 Show GitHub Exploit DB Packet Storm
25 8.8 HIGH
Network
blood_bank_system_project blood_bank_system A vulnerability, which was classified as critical, was found in code-projects Blood Bank System 1.0. Affected is an unknown function of the file reset.php. The manipulation of the argument useremail … Update CWE-89
SQL Injection
CVE-2024-9894 2024-10-17 07:13 2024-10-12 Show GitHub Exploit DB Packet Storm
26 5.4 MEDIUM
Network
oretnom23 online_eyewear_shop A vulnerability, which was classified as problematic, was found in SourceCodester Online Eyewear Shop 1.0. Affected is an unknown function of the file /admin/?page=inventory/view_inventory&id=2. The … Update CWE-79
Cross-site Scripting
CVE-2024-9906 2024-10-17 07:12 2024-10-13 Show GitHub Exploit DB Packet Storm
27 8.8 HIGH
Network
oretnom23 online_eyewear_shop A vulnerability, which was classified as critical, has been found in SourceCodester Online Eyewear Shop 1.0. This issue affects some unknown processing of the file /admin/?page=inventory/view_invento… Update CWE-89
SQL Injection
CVE-2024-9905 2024-10-17 07:12 2024-10-13 Show GitHub Exploit DB Packet Storm
28 9.8 CRITICAL
Network
usualtool usualtoolcms A vulnerability, which was classified as critical, has been found in HuangDou UTCMS V9. Affected by this issue is some unknown functionality of the file app/modules/ut-cac/admin/cli.php. The manipula… Update CWE-78
OS Command 
CVE-2024-9916 2024-10-17 07:11 2024-10-14 Show GitHub Exploit DB Packet Storm
29 9.8 CRITICAL
Network
ragic enterprise_cloud_database Enterprise Cloud Database from Ragic does not authenticate access to specific functionality, allowing unauthenticated remote attackers to use this functionality to obtain any user's session cookie. New CWE-306
Missing Authentication for Critical Function
CVE-2024-9984 2024-10-17 07:03 2024-10-15 Show GitHub Exploit DB Packet Storm
30 7.5 HIGH
Network
ragic enterprise_cloud_database Enterprise Cloud Database from Ragic does not properly validate a specific page parameter, allowing unauthenticated remote attackers to exploit this vulnerability to read arbitrary system files. New CWE-22
Path Traversal
CVE-2024-9983 2024-10-17 07:03 2024-10-15 Show GitHub Exploit DB Packet Storm