Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201661 4 警告 Squid-cache.org
サイバートラスト株式会社
ターボリナックス
レッドハット
- Squid の lib/rfc1035.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0308 2010-04-27 15:20 2010-01-28 Show GitHub Exploit DB Packet Storm
201662 6.8 警告 アップル - Apple Mac OS X の QuickDraw Manager におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2837 2010-04-27 15:20 2009-11-9 Show GitHub Exploit DB Packet Storm
201663 5 警告 Squid-cache.org
サイバートラスト株式会社
ターボリナックス
レッドハット
- Squid の strListGetItem 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-2855 2010-04-27 15:19 2009-08-18 Show GitHub Exploit DB Packet Storm
201664 4.3 警告 アップル
サイバートラスト株式会社
LibTIFF
サン・マイクロシステムズ
レッドハット
- libtiff の LZWDecodeCompat 関数におけるバッファアンダーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2285 2010-04-27 15:19 2009-07-1 Show GitHub Exploit DB Packet Storm
201665 4.3 警告 サイバートラスト株式会社
レッドハット
- Red Hat および MIRACLE LINUX の sendmail におけるメール送信元を偽装される脆弱性 - CVE-2006-7176 2010-04-27 15:18 2007-03-27 Show GitHub Exploit DB Packet Storm
201666 6.9 警告 アップル - Windows 上で稼働する Apple iTunes のインストールパッケージにおける権限昇格の脆弱性 CWE-362
競合状態
CVE-2010-0532 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
201667 4.3 警告 アップル - Apple iTunes におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-0531 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
201668 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0536 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
201669 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime の QuickTime.qts における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0529 2010-04-26 16:59 2010-03-31 Show GitHub Exploit DB Packet Storm
201670 9.3 危険 アップル - Windows 上で稼働する Apple QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0528 2010-04-26 16:58 2010-03-31 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
801 4.8 MEDIUM
Network
arelthiaphillips add_widget_after_content The Add Widget After Content plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.4.6 due to insufficient input sanitization an… Update CWE-79
Cross-site Scripting
CVE-2024-9892 2024-10-23 00:46 2024-10-18 Show GitHub Exploit DB Packet Storm
802 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: KEYS: prevent NULL pointer dereference in find_asymmetric_key() In find_asymmetric_key(), if all NULLs are passed in the id_{0,1,… New CWE-476
 NULL Pointer Dereference
CVE-2024-47743 2024-10-23 00:45 2024-10-21 Show GitHub Exploit DB Packet Storm
803 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: KVM: Use dedicated mutex to protect kvm_usage_count to avoid deadlock Use a dedicated mutex to guard kvm_usage_count to fix a pot… New CWE-667
 Improper Locking
CVE-2024-47744 2024-10-23 00:44 2024-10-21 Show GitHub Exploit DB Packet Storm
804 5.3 MEDIUM
Network
vmware spring_framework The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields no… Update NVD-CWE-noinfo
CVE-2024-38820 2024-10-23 00:42 2024-10-18 Show GitHub Exploit DB Packet Storm
805 4.8 MEDIUM
Network
code-projects pharmacy_management A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /manage_medicine.php of t… Update CWE-79
Cross-site Scripting
CVE-2024-10199 2024-10-23 00:40 2024-10-21 Show GitHub Exploit DB Packet Storm
806 4.8 MEDIUM
Network
code-projects pharmacy_management A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /manage_customer… Update CWE-79
Cross-site Scripting
CVE-2024-10198 2024-10-23 00:39 2024-10-21 Show GitHub Exploit DB Packet Storm
807 4.8 MEDIUM
Network
heimkino-praxis movie_database Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Bert Kößler Movie Database allows Stored XSS.This issue affects Movie Database: from n/a t… Update CWE-79
Cross-site Scripting
CVE-2024-43300 2024-10-23 00:35 2024-10-18 Show GitHub Exploit DB Packet Storm
808 6.7 MEDIUM
Local
google android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-20816 2024-10-23 00:35 2023-08-7 Show GitHub Exploit DB Packet Storm
809 6.7 MEDIUM
Local
google android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-20815 2024-10-23 00:35 2023-08-7 Show GitHub Exploit DB Packet Storm
810 6.7 MEDIUM
Local
google android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-20814 2024-10-23 00:35 2023-08-7 Show GitHub Exploit DB Packet Storm