Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201531 4.9 警告 ヒューレット・パッカード - HP HP-UX におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-1032 2010-05-19 17:57 2010-04-16 Show GitHub Exploit DB Packet Storm
201532 9.3 危険 アドビシステムズ - 複数の Adobe 製品などで利用される Adobe Download Manager におけるバッファーオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1278 2010-05-19 17:57 2010-04-15 Show GitHub Exploit DB Packet Storm
201533 5 警告 The Perl Foundation - Perl における UTF-8 文字列の処理に関するサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-3626 2010-05-19 17:57 2009-10-29 Show GitHub Exploit DB Packet Storm
201534 9.3 危険 サン・マイクロシステムズ - Java NPAPI plugin および Java Deployment Toolkit における任意のコードを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2010-1423 2010-05-19 17:56 2010-04-15 Show GitHub Exploit DB Packet Storm
201535 4.3 警告 ISC, Inc.
サイバートラスト株式会社
サン・マイクロシステムズ
ターボリナックス
ヒューレット・パッカード
レッドハット
- BIND 9 の DNSSEC 検証コードに脆弱性 CWE-Other
その他
CVE-2010-0097 2010-05-19 17:42 2010-01-20 Show GitHub Exploit DB Packet Storm
201536 9.3 危険 サイバートラスト株式会社
Wireshark
レッドハット
- Wireshark の erf ファイル処理に脆弱性 CWE-189
数値処理の問題
CVE-2009-3829 2010-05-19 17:42 2009-10-7 Show GitHub Exploit DB Packet Storm
201537 10 危険 アップル - Apple Mac OS X 上で稼働する Safari における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1120 2010-05-18 16:39 2010-03-25 Show GitHub Exploit DB Packet Storm
201538 6.9 警告 KDE project
サイバートラスト株式会社
レッドハット
- KDE の KDM における制御ソケットの処理に関する権限昇格の脆弱性 CWE-362
競合状態
CVE-2010-0436 2010-05-18 16:39 2010-04-13 Show GitHub Exploit DB Packet Storm
201539 1.9 注意 レッドハット - Free Software Foundation Berkeley DB の NSS モジュールにおける情報漏えいの脆弱性 CWE-200
情報漏えい
CVE-2010-0826 2010-05-18 16:38 2010-04-5 Show GitHub Exploit DB Packet Storm
201540 7.8 危険 日本電気 - CapsSuite Small Edition PatchMeister におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-1943 2010-05-17 12:03 2010-05-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 4:58 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
791 4.8 MEDIUM
Network
arelthiaphillips add_widget_after_content The Add Widget After Content plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.4.6 due to insufficient input sanitization an… Update CWE-79
Cross-site Scripting
CVE-2024-9892 2024-10-23 00:46 2024-10-18 Show GitHub Exploit DB Packet Storm
792 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: KEYS: prevent NULL pointer dereference in find_asymmetric_key() In find_asymmetric_key(), if all NULLs are passed in the id_{0,1,… New CWE-476
 NULL Pointer Dereference
CVE-2024-47743 2024-10-23 00:45 2024-10-21 Show GitHub Exploit DB Packet Storm
793 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: KVM: Use dedicated mutex to protect kvm_usage_count to avoid deadlock Use a dedicated mutex to guard kvm_usage_count to fix a pot… New CWE-667
 Improper Locking
CVE-2024-47744 2024-10-23 00:44 2024-10-21 Show GitHub Exploit DB Packet Storm
794 5.3 MEDIUM
Network
vmware spring_framework The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields no… Update NVD-CWE-noinfo
CVE-2024-38820 2024-10-23 00:42 2024-10-18 Show GitHub Exploit DB Packet Storm
795 4.8 MEDIUM
Network
code-projects pharmacy_management A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /manage_medicine.php of t… Update CWE-79
Cross-site Scripting
CVE-2024-10199 2024-10-23 00:40 2024-10-21 Show GitHub Exploit DB Packet Storm
796 4.8 MEDIUM
Network
code-projects pharmacy_management A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /manage_customer… Update CWE-79
Cross-site Scripting
CVE-2024-10198 2024-10-23 00:39 2024-10-21 Show GitHub Exploit DB Packet Storm
797 4.8 MEDIUM
Network
heimkino-praxis movie_database Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Bert Kößler Movie Database allows Stored XSS.This issue affects Movie Database: from n/a t… Update CWE-79
Cross-site Scripting
CVE-2024-43300 2024-10-23 00:35 2024-10-18 Show GitHub Exploit DB Packet Storm
798 6.7 MEDIUM
Local
google android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-20816 2024-10-23 00:35 2023-08-7 Show GitHub Exploit DB Packet Storm
799 6.7 MEDIUM
Local
google android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-20815 2024-10-23 00:35 2023-08-7 Show GitHub Exploit DB Packet Storm
800 6.7 MEDIUM
Local
google android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-20814 2024-10-23 00:35 2023-08-7 Show GitHub Exploit DB Packet Storm