Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 19, 2024, 10:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201561 5 警告 オラクル - Oracle Application Server の Access Manager Identity Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0066 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
201562 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の e1000_clean_rx_irq 関数における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-1385 2010-02-15 11:03 2009-06-4 Show GitHub Exploit DB Packet Storm
201563 4.6 警告 サイバートラスト株式会社
Todd C. Miller
- sudo の Perl スクリプト実行時における権限昇格の脆弱性 - CVE-2005-4158 2010-02-15 11:03 2005-11-8 Show GitHub Exploit DB Packet Storm
201564 1 注意 オラクル - Oracle Database および Oracle Application Server の Unzip コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3412 2010-02-12 12:22 2010-01-12 Show GitHub Exploit DB Packet Storm
201565 3.2 注意 オラクル - Oracle Database の Oracle Spatial コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3413 2010-02-12 12:22 2010-01-12 Show GitHub Exploit DB Packet Storm
201566 3.6 注意 オラクル - Oracle Database の RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3410 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
201567 4 警告 オラクル - Oracle Database の Logical Standby コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-1996 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
201568 4.9 警告 オラクル - Oracle Database の Oracle Spatial コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3414 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
201569 4.9 警告 オラクル - Oracle Database の Oracle Data Pump コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3411 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
201570 6 警告 オラクル - Oracle Database の Application Express Application Builder コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0076 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
271 - - - Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Files (Windows) before build 9.0.0x24. New CWE-427
 Uncontrolled Search Path Element
CVE-2024-49391 2024-10-18 21:52 2024-10-17 Show GitHub Exploit DB Packet Storm
272 - - - Local privilege escalation due to DLL hijacking vulnerability. The following products are affected: Acronis Cyber Files (Windows) before build 9.0.0x24. New CWE-427
 Uncontrolled Search Path Element
CVE-2024-49390 2024-10-18 21:52 2024-10-17 Show GitHub Exploit DB Packet Storm
273 - - - Local privilege escalation due to insecure folder permissions. The following products are affected: Acronis Cyber Files (Windows) before build 9.0.0x24. New CWE-276
Incorrect Default Permissions 
CVE-2024-49389 2024-10-18 21:52 2024-10-17 Show GitHub Exploit DB Packet Storm
274 - - - Sensitive information disclosure due to spell-jacking. The following products are affected: Acronis Cyber Files (Windows) before build 9.0.0x24. New CWE-359
 Exposure of Private Personal Information to an Unauthorized Actor
CVE-2024-49386 2024-10-18 21:52 2024-10-17 Show GitHub Exploit DB Packet Storm
275 - - - A vulnerability in the .sdd file allows an attacker to read default passwords stored in plain text within the code. By exploiting these plaintext credentials, an attacker can log into affected SICK p… New - CVE-2024-10025 2024-10-18 21:52 2024-10-17 Show GitHub Exploit DB Packet Storm
276 6.1 MEDIUM
Network
- - The WP Photo Album Plus plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'wppa-tab' parameter in all versions up to, and including, 8.8.05.003 due to insufficient input sa… New CWE-79
Cross-site Scripting
CVE-2024-9951 2024-10-18 21:52 2024-10-17 Show GitHub Exploit DB Packet Storm
277 - - - This issue tracks two CWE-416 Use After Free (UAF) and one CWE-415 Double Free vulnerabilities in Goahead versions <= 6.0.0. These are caused by JST values not being nulled when freed during parsing … New CWE-415
CWE-416
 Double Free
 Use After Free
CVE-2024-3187 2024-10-18 21:52 2024-10-17 Show GitHub Exploit DB Packet Storm
278 - - - CWE-476 NULL Pointer Dereference vulnerability in the evalExpr() function of GoAhead Web Server (version <= 6.0.0) when compiled with the ME_GOAHEAD_JAVASCRIPT flag. This vulnerability allows a remot… New - CVE-2024-3186 2024-10-18 21:52 2024-10-17 Show GitHub Exploit DB Packet Storm
279 - - - Multiple CWE-476 NULL Pointer Dereference vulnerabilities were found in GoAhead Web Server up to version 6.0.0 when compiled with the ME_GOAHEAD_REPLACE_MALLOC flag. Without a memory notifier for all… New CWE-476
 NULL Pointer Dereference
CVE-2024-3184 2024-10-18 21:52 2024-10-17 Show GitHub Exploit DB Packet Storm
280 6.1 MEDIUM
Network
- - The ?????? ????? ??????? Persian WooCommerce SMS plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all… New CWE-79
Cross-site Scripting
CVE-2024-9213 2024-10-18 21:52 2024-10-17 Show GitHub Exploit DB Packet Storm