Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201921 9.3 危険 マイクロソフト - Microsoft Internet Explorer に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3672 2010-01-14 12:08 2009-11-25 Show GitHub Exploit DB Packet Storm
201922 9.3 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の java.lang パッケージにおける脆弱性 CWE-362
競合状態
CVE-2009-2724 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
201923 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
201924 5 警告 有限会社シースリー - WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0348 2010-01-12 15:01 2010-01-12 Show GitHub Exploit DB Packet Storm
201925 4.3 警告 有限会社シースリー - WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0349 2010-01-12 15:00 2010-01-12 Show GitHub Exploit DB Packet Storm
201926 10 危険 サイバートラスト株式会社
XEmacs
- XEmacs の glyphs-eimage.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-2688 2010-01-12 14:48 2009-08-5 Show GitHub Exploit DB Packet Storm
201927 6.8 警告 IBM - IBM WebSphere Application Server (WAS) におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-2746 2010-01-12 14:48 2009-11-13 Show GitHub Exploit DB Packet Storm
201928 5 警告 アップル - Apple Safari におけるローカル HTML ファイルを読まれる脆弱性 CWE-Other
その他
CVE-2009-2842 2010-01-7 12:09 2009-11-11 Show GitHub Exploit DB Packet Storm
201929 5.5 警告 シックス・アパート株式会社 - Movable Type におけるアクセス制限回避の脆弱性 CWE-264
認可・権限・アクセス制御
- 2010-01-6 15:01 2010-01-6 Show GitHub Exploit DB Packet Storm
201930 9.3 危険 マイクロソフト - Microsoft Office Word および Open XML File Format Converter における、任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3135 2010-01-6 14:44 2009-11-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 22, 2024, 8:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
51 7.5 HIGH
Network
netapp
fedoraproject
isc
ontap
fedora
bind
The DNS message parsing code in `named` includes a section whose computational complexity is overly high. It does not cause problems for typical DNS traffic, but crafted queries and responses may cau… Update NVD-CWE-noinfo
CVE-2023-4408 2024-10-22 06:02 2024-02-13 Show GitHub Exploit DB Packet Storm
52 7.1 HIGH
Network
microsoft windows_server_2022_23h2
windows_server_2022
windows_server_2019
windows_10_1809
windows_11_21h2
windows_10_21h2
windows_11_22h2
windows_10_22h2
windows_11_23h2
windows_11_…
Microsoft OpenSSH for Windows Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-43615 2024-10-22 06:00 2024-10-9 Show GitHub Exploit DB Packet Storm
53 5.4 MEDIUM
Network
fahadmahmood rss_feed_widget The RSS Feed Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's rfw-youtube-videos shortcode in all versions up to, and including, 2.9.9 due to insufficient inp… Update CWE-79
Cross-site Scripting
CVE-2024-10057 2024-10-22 05:53 2024-10-18 Show GitHub Exploit DB Packet Storm
54 5.5 MEDIUM
Local
microsoft defender_for_endpoint Microsoft Defender for Endpoint for Linux Spoofing Vulnerability Update NVD-CWE-noinfo
CVE-2024-43614 2024-10-22 05:50 2024-10-9 Show GitHub Exploit DB Packet Storm
55 4.7 MEDIUM
Network
microsoft power_bi_report_server Power BI Report Server Spoofing Vulnerability Update NVD-CWE-noinfo
CVE-2024-43612 2024-10-22 05:48 2024-10-9 Show GitHub Exploit DB Packet Storm
56 7.8 HIGH
Local
microsoft office
365_apps
office_long_term_servicing_channel
Microsoft Office Remote Code Execution Vulnerability Update NVD-CWE-noinfo
CVE-2024-43616 2024-10-22 05:47 2024-10-9 Show GitHub Exploit DB Packet Storm
57 - - - Online Clinic Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /success/editp.php?action=edit. New - CVE-2024-48597 2024-10-22 05:35 2024-10-22 Show GitHub Exploit DB Packet Storm
58 - - - Learning with Texts (LWT) 2.0.3 is vulnerable to SQL Injection. This occurs when the application fails to properly sanitize user inputs, allowing attackers to manipulate SQL queries by injecting mali… New - CVE-2024-48509 2024-10-22 05:35 2024-10-22 Show GitHub Exploit DB Packet Storm
59 6.5 MEDIUM
Network
zimbra collaboration In Zimbra Collaboration (ZCS) 8.8.15 and 9.0, a closed account (with 2FA and generated passwords) can send e-mail messages when configured for Imap/smtp. Update CWE-862
 Missing Authorization
CVE-2023-26562 2024-10-22 05:35 2024-02-14 Show GitHub Exploit DB Packet Storm
60 9.8 CRITICAL
Network
dropbox samly In the Samly package before 1.4.0 for Elixir, Samly.State.Store.get_assertion/3 can return an expired session, which interferes with access control because Samly.AuthHandler uses a cached session and… Update CWE-613
 Insufficient Session Expiration
CVE-2024-25718 2024-10-22 05:29 2024-02-11 Show GitHub Exploit DB Packet Storm