Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 20, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201701 6.8 警告 マイクロソフト - Microsoft Windows の kernel における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2009-1127 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
201702 10 危険 マイクロソフト - Microsoft Windows の License Logging Server (llssrv.exe) における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-2523 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
201703 9.3 危険 マイクロソフト - Microsoft Windows の Web Services on Devices API (WSDAPI) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-2512 2010-01-4 15:23 2009-11-10 Show GitHub Exploit DB Packet Storm
201704 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2722 2010-01-4 14:56 2009-08-10 Show GitHub Exploit DB Packet Storm
201705 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2723 2010-01-4 14:55 2009-08-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
111 5.3 MEDIUM
Local
oracle vm_virtualbox Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.22 and prior to 7.1.2. Difficult to exploit vulne… Update NVD-CWE-noinfo
CVE-2024-21248 2024-10-18 23:59 2024-10-16 Show GitHub Exploit DB Packet Storm
112 7.5 HIGH
Network
oracle fusion_middleware Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerabili… Update NVD-CWE-noinfo
CVE-2024-21215 2024-10-18 23:51 2024-10-16 Show GitHub Exploit DB Packet Storm
113 6.5 MEDIUM
Network
oracle fusion_middleware Vulnerability in the Oracle Service Bus product of Oracle Fusion Middleware (component: OSB Core Functionality). The supported version that is affected is 12.2.1.4.0. Easily exploitable vulnerabili… Update NVD-CWE-noinfo
CVE-2024-21205 2024-10-18 23:50 2024-10-16 Show GitHub Exploit DB Packet Storm
114 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mm: avoid leaving partial pfn mappings around in error case As Jann points out, PFN mappings are special, because unlike normal m… Update CWE-459
 Incomplete Cleanup
CVE-2024-47674 2024-10-18 23:50 2024-10-15 Show GitHub Exploit DB Packet Storm
115 5.5 MEDIUM
Local
adobe substance_3d_painter Substance3D - Painter versions 10.0.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability … Update CWE-125
Out-of-bounds Read
CVE-2024-20787 2024-10-18 23:43 2024-10-9 Show GitHub Exploit DB Packet Storm
116 7.8 HIGH
Local
adobe substance_3d_stager Substance3D - Stager versions 3.0.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of … Update CWE-787
 Out-of-bounds Write
CVE-2024-45144 2024-10-18 23:42 2024-10-9 Show GitHub Exploit DB Packet Storm
117 7.8 HIGH
Local
adobe substance_3d_stager Substance3D - Stager versions 3.0.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitati… Update CWE-787
 Out-of-bounds Write
CVE-2024-45143 2024-10-18 23:42 2024-10-9 Show GitHub Exploit DB Packet Storm
118 7.8 HIGH
Local
adobe substance_3d_stager Substance3D - Stager versions 3.0.3 and earlier are affected by a Write-what-where Condition vulnerability that could allow an attacker to execute arbitrary code in the context of the current user. T… Update NVD-CWE-Other
CVE-2024-45142 2024-10-18 23:42 2024-10-9 Show GitHub Exploit DB Packet Storm
119 7.8 HIGH
Local
adobe substance_3d_stager Substance3D - Stager versions 3.0.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of … Update CWE-787
 Out-of-bounds Write
CVE-2024-45141 2024-10-18 23:42 2024-10-9 Show GitHub Exploit DB Packet Storm
120 7.8 HIGH
Local
adobe substance_3d_stager Substance3D - Stager versions 3.0.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of … Update CWE-787
 Out-of-bounds Write
CVE-2024-45140 2024-10-18 23:42 2024-10-9 Show GitHub Exploit DB Packet Storm