Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 18, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201651 2.1 注意 サン・マイクロシステムズ - Sun Solaris の ldap_cachemgr におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-4080 2010-01-15 14:10 2009-11-24 Show GitHub Exploit DB Packet Storm
201652 5 警告 サン・マイクロシステムズ - Sun Solaris の sshd におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4075 2010-01-15 14:09 2009-11-23 Show GitHub Exploit DB Packet Storm
201653 2.6 注意 オラクル - Oracle Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2010-01-14 15:01 2010-01-14 Show GitHub Exploit DB Packet Storm
201654 9.3 危険 マイクロソフト - Microsoft Internet Explorer に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3672 2010-01-14 12:08 2009-11-25 Show GitHub Exploit DB Packet Storm
201655 9.3 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の java.lang パッケージにおける脆弱性 CWE-362
競合状態
CVE-2009-2724 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
201656 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
201657 5 警告 有限会社シースリー - WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0348 2010-01-12 15:01 2010-01-12 Show GitHub Exploit DB Packet Storm
201658 4.3 警告 有限会社シースリー - WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0349 2010-01-12 15:00 2010-01-12 Show GitHub Exploit DB Packet Storm
201659 10 危険 サイバートラスト株式会社
XEmacs
- XEmacs の glyphs-eimage.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-2688 2010-01-12 14:48 2009-08-5 Show GitHub Exploit DB Packet Storm
201660 6.8 警告 IBM - IBM WebSphere Application Server (WAS) におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-2746 2010-01-12 14:48 2009-11-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
221 7.0 HIGH
Local
microsoft windows_11_22h2
windows_11_23h2
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability Update NVD-CWE-noinfo
CVE-2024-43522 2024-10-18 03:38 2024-10-9 Show GitHub Exploit DB Packet Storm
222 8.1 HIGH
Network
litellm litellm BerriAI's litellm, in its latest version, is vulnerable to arbitrary file deletion due to improper input validation on the `/audio/transcriptions` endpoint. An attacker can exploit this vulnerability… Update CWE-862
 Missing Authorization
CVE-2024-4888 2024-10-18 03:38 2024-06-7 Show GitHub Exploit DB Packet Storm
223 6.8 MEDIUM
Physics
microsoft windows_server_2022_23h2
windows_10_1809
windows_server_2019
windows_11_21h2
windows_10_21h2
windows_11_22h2
windows_10_22h2
windows_11_23h2
windows_11_24h2
Windows Mobile Broadband Driver Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-43525 2024-10-18 03:37 2024-10-9 Show GitHub Exploit DB Packet Storm
224 6.8 MEDIUM
Physics
microsoft windows_server_2022_23h2
windows_10_1809
windows_server_2019
windows_11_21h2
windows_10_21h2
windows_11_22h2
windows_10_22h2
windows_11_23h2
windows_11_24h2
Windows Mobile Broadband Driver Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-43526 2024-10-18 03:36 2024-10-9 Show GitHub Exploit DB Packet Storm
225 - - - Mbed TLS 3.5.x through 3.6.x before 3.6.2 has a buffer underrun in pkwrite when writing an opaque key pair New - CVE-2024-49195 2024-10-18 03:35 2024-10-16 Show GitHub Exploit DB Packet Storm
226 - - - DrayTek Vigor3900 1.5.1.3 allows attackers to inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the get_subconfig function. Update - CVE-2024-48153 2024-10-18 03:35 2024-10-15 Show GitHub Exploit DB Packet Storm
227 9.8 CRITICAL
Network
wavelog wavelog Wavelog 1.8.5 allows Activated_gridmap_model.php get_band_confirmed SQL injection via band, sat, propagation, or mode. Update CWE-89
SQL Injection
CVE-2024-48251 2024-10-18 03:35 2024-10-15 Show GitHub Exploit DB Packet Storm
228 - - - Vtiger CRM v8.2.0 has a HTML Injection vulnerability in the module parameter. Authenticated users can inject arbitrary HTML. Update - CVE-2024-48119 2024-10-18 03:35 2024-10-14 Show GitHub Exploit DB Packet Storm
229 7.8 HIGH
Local
progress telerik_test_studio In Telerik Test Studio versions prior to v2023.3.1330, a privilege elevation vulnerability has been identified in the applications installer component.  In an environment where an existing Telerik … Update NVD-CWE-noinfo
CVE-2024-0833 2024-10-18 03:35 2024-02-1 Show GitHub Exploit DB Packet Storm
230 8.8 HIGH
Network
google chrome Type Confusion in ServiceWorker API in Google Chrome prior to 109.0.5414.119 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Med… Update CWE-843
Type Confusion
CVE-2023-0473 2024-10-18 03:35 2023-01-30 Show GitHub Exploit DB Packet Storm