Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 19, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201701 6.8 警告 マイクロソフト - Microsoft Windows の kernel における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2009-1127 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
201702 10 危険 マイクロソフト - Microsoft Windows の License Logging Server (llssrv.exe) における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-2523 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
201703 9.3 危険 マイクロソフト - Microsoft Windows の Web Services on Devices API (WSDAPI) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-2512 2010-01-4 15:23 2009-11-10 Show GitHub Exploit DB Packet Storm
201704 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2722 2010-01-4 14:56 2009-08-10 Show GitHub Exploit DB Packet Storm
201705 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2723 2010-01-4 14:55 2009-08-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
251 - - - D-Link DIR_882_FW130B06 and DIR_878 DIR_878_FW130B08 were discovered to contain a command injection vulnerability via the SSID parameter in the SetWLanRadioSettings function. This vulnerability allow… New - CVE-2024-48631 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
252 - - - D-Link DIR_882_FW130B06 and DIR_878 DIR_878_FW130B08 were discovered to contain a command injection vulnerability via the MacAddress parameter in the SetMACFilters2 function. This vulnerability allow… New - CVE-2024-48630 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
253 - - - D-Link DIR_882_FW130B06 and DIR_878 DIR_878_FW130B08 were discovered to contain a command injection vulnerability via the IPAddress parameter in the SetGuestZoneRouterSettings function. This vulnerab… New - CVE-2024-48629 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
254 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPGrim Classic Editor and Classic Widgets allows SQL Injection.This issue affects Classic Editor … New CWE-89
SQL Injection
CVE-2024-47312 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
255 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPManageNinja LLC Fluent Support allows SQL Injection.This issue affects Fluent Support: from n/a… New CWE-89
SQL Injection
CVE-2024-47304 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
256 - - - Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in easy.Jobs EasyJobs allows Reflected XSS.This issue affects EasyJobs: from n/a through 2.4.… New CWE-79
Cross-site Scripting
CVE-2024-43997 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
257 - - - The affected product is vulnerable to an attacker being able to use commands without providing a password which may allow an attacker to leak information. New CWE-306
Missing Authentication for Critical Function
CVE-2024-49399 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
258 - - - The affected product is vulnerable to unrestricted file uploads, which may allow an attacker to remotely execute code. New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-49398 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
259 - - - The affected product is vulnerable to a cross-site scripting attack which may allow an attacker to bypass authentication and takeover admin accounts. New CWE-79
Cross-site Scripting
CVE-2024-49397 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm
260 - - - The affected product is vulnerable due to insufficiently protected credentials, which may allow an attacker to impersonate Elvaco and send false information. New CWE-522
 Insufficiently Protected Credentials
CVE-2024-49396 2024-10-18 21:52 2024-10-18 Show GitHub Exploit DB Packet Storm