Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 21, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201821 9.3 危険 マイクロソフト - 複数の Microsoft 製品におけるセルに含まれる計算式の処理に関する任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3131 2010-01-5 16:17 2009-11-10 Show GitHub Exploit DB Packet Storm
201822 9.3 危険 マイクロソフト - Microsoft Office Excel における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3128 2010-01-5 16:17 2009-11-10 Show GitHub Exploit DB Packet Storm
201823 9.3 危険 マイクロソフト - Microsoft Office および Open XML File Format Converter における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3127 2010-01-5 16:16 2009-11-10 Show GitHub Exploit DB Packet Storm
201824 6.8 警告 アップル
サイバートラスト株式会社
サン・マイクロシステムズ
ターボリナックス
ヒューレット・パッカード
OpenSSL Project
レッドハット
- OpenSSL の SSL_get_shared_ciphers() 関数における一つずれエラーの脆弱性 CWE-189
数値処理の問題
CVE-2007-5135 2010-01-5 13:31 2007-10-12 Show GitHub Exploit DB Packet Storm
201825 7.8 危険 マイクロソフト - Microsoft Windows で稼働している Active Directory の LDAP サービスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-1928 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
201826 9.3 危険 マイクロソフト - Microsoft Windows の kernel における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-2514 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
201827 6.8 警告 マイクロソフト - Microsoft Windows の kernel の Graphics Device Interface (GDI) における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2009-2513 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
201828 6.8 警告 マイクロソフト - Microsoft Windows の kernel における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2009-1127 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
201829 10 危険 マイクロソフト - Microsoft Windows の License Logging Server (llssrv.exe) における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-2523 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
201830 9.3 危険 マイクロソフト - Microsoft Windows の Web Services on Devices API (WSDAPI) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-2512 2010-01-4 15:23 2009-11-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
241 6.1 MEDIUM
Network
- - The ReDi Restaurant Reservation plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and… - CVE-2024-9240 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
242 8.8 HIGH
Network
- - The Co-Authors, Multiple Authors and Guest Authors in an Author Box with PublishPress Authors plugin for WordPress is vulnerable to Insecure Direct Object Reference to Privilege Escalation/Account Ta… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-9215 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
243 - - - Dell OpenManage Enterprise, version(s) OME 4.1 and prior, contain(s) an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. A low privileged attacker w… CWE-89
SQL Injection
CVE-2024-45767 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
244 - - - Dell OpenManage Enterprise, version(s) OME 4.1 and prior, contain(s) an Improper Control of Generation of Code ('Code Injection') vulnerability. A low privileged attacker with remote access could pot… CWE-94
Code Injection
CVE-2024-45766 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
245 - - - A maliciously crafted RFA file, when parsed through Autodesk Revit, can force a Stack-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, o… - CVE-2024-7994 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
246 - - - A maliciously crafted PDF file, when parsed through Autodesk Revit, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or exec… - CVE-2024-7993 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
247 - - - RDS Light is a simplified version of the Reflective Dialogue System (RDS), a self-reflecting AI framework. Versions prior to 1.1.0 contain a vulnerability that involves a lack of input validation wit… CWE-20
CWE-74
 Improper Input Validation 
Injection
CVE-2024-48918 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
248 - - - dingfanzu CMS V1.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the addPro parameter of the component doAdminAction.php which allows a remote attacker to execute arbitrary code - CVE-2024-48758 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
249 - - - ClassCMS <=4.8 is vulnerable to file inclusion in the nowView method in/class/cms/cms.php, which can include a file uploaded to the/class/template directory to execute PHP code. - CVE-2024-48180 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm
250 - - - Action Mailer is a framework for designing email service layers. Starting in version 3.0.0 and prior to versions 6.1.7.9, 7.0.8.5, 7.1.4.1, and 7.2.1.1, there is a possible ReDoS vulnerability in the… CWE-1333
 Inefficient Regular Expression Complexity
CVE-2024-47889 2024-10-18 21:53 2024-10-17 Show GitHub Exploit DB Packet Storm