Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 19, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201681 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
201682 5 警告 有限会社シースリー - WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0348 2010-01-12 15:01 2010-01-12 Show GitHub Exploit DB Packet Storm
201683 4.3 警告 有限会社シースリー - WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0349 2010-01-12 15:00 2010-01-12 Show GitHub Exploit DB Packet Storm
201684 10 危険 サイバートラスト株式会社
XEmacs
- XEmacs の glyphs-eimage.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-2688 2010-01-12 14:48 2009-08-5 Show GitHub Exploit DB Packet Storm
201685 6.8 警告 IBM - IBM WebSphere Application Server (WAS) におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-2746 2010-01-12 14:48 2009-11-13 Show GitHub Exploit DB Packet Storm
201686 5 警告 アップル - Apple Safari におけるローカル HTML ファイルを読まれる脆弱性 CWE-Other
その他
CVE-2009-2842 2010-01-7 12:09 2009-11-11 Show GitHub Exploit DB Packet Storm
201687 5.5 警告 シックス・アパート株式会社 - Movable Type におけるアクセス制限回避の脆弱性 CWE-264
認可・権限・アクセス制御
- 2010-01-6 15:01 2010-01-6 Show GitHub Exploit DB Packet Storm
201688 9.3 危険 マイクロソフト - Microsoft Office Word および Open XML File Format Converter における、任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3135 2010-01-6 14:44 2009-11-10 Show GitHub Exploit DB Packet Storm
201689 5 警告 トレンドマイクロ
日本電気
Apache Software Foundation
富士通
サイバートラスト株式会社
サン・マイクロシステムズ
ヒューレット・パッカード
レッドハット
- Apache Tomcat の Apache HTTP Server との組合せによるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-0450 2010-01-6 14:43 2007-03-16 Show GitHub Exploit DB Packet Storm
201690 9.3 危険 マイクロソフト - Microsoft Office Excel および Open XML File Format Converter におけるオブジェクトを含むスプレッドシートの処理に関する任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3133 2010-01-5 16:18 2009-11-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
261 - - - Tenda G3 v15.01.0.5(2848_755)_EN was discovered to contain a hardcoded password vulnerability in /etc_ro/shadow, which allows attackers to log in as root New - CVE-2024-48192 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
262 - - - A vulnerability, which was classified as critical, was found in flairNLP flair 0.14.0. Affected is the function ClusteringModel of the file flair\models\clustering.py of the component Mode File Loade… New CWE-94
Code Injection
CVE-2024-10073 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
263 - - - A vulnerability, which was classified as critical, has been found in ESAFENET CDG 5. This issue affects the function actionAddEncryptPolicyGroup of the file /com/esafenet/servlet/policy/EncryptPolicy… New CWE-89
SQL Injection
CVE-2024-10072 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
264 - - - In LAquis SCADA version 4.7.1.511, a cross-site scripting vulnerability could allow an attacker to inject arbitrary code into a web page. This could allow an attacker to steal cookies, redirect users… New CWE-79
Cross-site Scripting
CVE-2024-9414 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
265 - - - A vulnerability classified as critical was found in ESAFENET CDG 5. This vulnerability affects the function actionUpdateEncryptPolicyEdit of the file /com/esafenet/servlet/policy/EncryptPolicyService… New CWE-89
SQL Injection
CVE-2024-10071 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
266 - - - A vulnerability was found in CoinGate Plugin up to 1.2.7 on PrestaShop. It has been rated as problematic. Affected by this issue is the function postProcess of the file modules/coingate/controllers/f… New - CVE-2018-25104 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
267 - - - PutongOJ is online judging software. Prior to version 2.1.0-beta.1, unprivileged users can escalate privileges by constructing requests. This can lead to unauthorized access, enabling users to perfor… New CWE-306
Missing Authentication for Critical Function
CVE-2024-48920 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
268 5.5 MEDIUM
Local
- - Substance3D - Sampler versions 4.5 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS) condition. An attacker could exploit … New CWE-476
 NULL Pointer Dereference
CVE-2024-47459 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
269 - - - A vulnerability classified as critical has been found in ESAFENET CDG 5. This affects the function actionPolicyPush of the file /com/esafenet/policy/action/PolicyPushControlAction.java. The manipulat… New CWE-89
SQL Injection
CVE-2024-10070 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
270 - - - A vulnerability was found in ESAFENET CDG 5. It has been rated as critical. Affected by this issue is the function actionPassMainApplication of the file /com/esafenet/servlet/client/MailDecryptApplic… New CWE-89
SQL Injection
CVE-2024-10069 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm