Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201921 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-4002 2010-02-16 11:44 2010-01-19 Show GitHub Exploit DB Packet Storm
201922 6.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel における競合状態の脆弱性 CWE-362
競合状態
CVE-2009-3547 2010-02-16 11:44 2009-11-3 Show GitHub Exploit DB Packet Storm
201923 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の netlink サブシステムにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2005-4881 2010-02-16 11:43 2009-10-19 Show GitHub Exploit DB Packet Storm
201924 4.7 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の execve 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-2848 2010-02-16 11:43 2009-08-18 Show GitHub Exploit DB Packet Storm
201925 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の do_sigaltstack 関数における情報漏えいの脆弱性 CWE-noinfo
情報不足
CVE-2009-2847 2010-02-16 11:43 2009-08-18 Show GitHub Exploit DB Packet Storm
201926 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の personality サブシステムにおける NULL ポインタ参照の脆弱性 CWE-16
環境設定
CVE-2009-1895 2010-02-16 11:43 2009-07-16 Show GitHub Exploit DB Packet Storm
201927 4.3 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0069 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
201928 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0078 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
201929 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0074 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
201930 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0068 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 6:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
701 6.7 MEDIUM
Local
google android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-20814 2024-10-23 00:35 2023-08-7 Show GitHub Exploit DB Packet Storm
702 7.5 HIGH
Network
mozilla
debian
firefox
debian_linux
When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused request… Update NVD-CWE-noinfo
CVE-2023-4055 2024-10-23 00:35 2023-08-2 Show GitHub Exploit DB Packet Storm
703 8.8 HIGH
Network
sermonaudio sermonaudio_widgets Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Dan Alexander SermonAudio Widgets allows SQL Injection.This issue affects SermonAudio Widgets: fr… New CWE-89
SQL Injection
CVE-2024-49614 2024-10-23 00:34 2024-10-20 Show GitHub Exploit DB Packet Storm
704 8.8 HIGH
Network
lodelgeraldo simple_code_insert_shortcode Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Lodel Geraldo Simple Code Insert Shortcode allows SQL Injection.This issue affects Simple Code In… New CWE-89
SQL Injection
CVE-2024-49613 2024-10-23 00:29 2024-10-20 Show GitHub Exploit DB Packet Storm
705 6.3 MEDIUM
Network
dell secure_connect_gateway Dell Secure Connect Gateway (SCG) 5.24 contains an Incorrect Default Permissions vulnerability. A local attacker with low privileges can access the file system and could potentially exploit this vuln… Update CWE-276
Incorrect Default Permissions 
CVE-2024-47240 2024-10-23 00:28 2024-10-18 Show GitHub Exploit DB Packet Storm
706 6.1 MEDIUM
Network
madrasthemes mas_companies_for_wp_job_manager The MAS Companies For WP Job Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to… Update CWE-79
Cross-site Scripting
CVE-2024-9206 2024-10-23 00:27 2024-10-18 Show GitHub Exploit DB Packet Storm
707 4.3 MEDIUM
Network
smackcoders sendgrid The SendGrid for WordPress plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'wp_mailplus_clear_logs' function in all versions up to, and includ… Update CWE-862
 Missing Authorization
CVE-2024-9364 2024-10-23 00:26 2024-10-18 Show GitHub Exploit DB Packet Storm
708 5.4 MEDIUM
Network
tychesoftwares arconix_shortcodes The Arconix Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'button' shortcode in all versions up to, and including, 2.1.12 due to insufficient input san… Update CWE-79
Cross-site Scripting
CVE-2024-9703 2024-10-23 00:25 2024-10-18 Show GitHub Exploit DB Packet Storm
709 - - - In the Linux kernel, the following vulnerability has been resolved: udf: Fix bogus checksum computation in udf_rename() Syzbot reports uninitialized memory access in udf_rename() when updating chec… Update - CVE-2024-43845 2024-10-23 00:15 2024-08-17 Show GitHub Exploit DB Packet Storm
710 - - - In the Linux kernel, the following vulnerability has been resolved: KVM: Fix a data race on last_boosted_vcpu in kvm_vcpu_on_spin() Use {READ,WRITE}_ONCE() to access kvm->last_boosted_vcpu to ensur… Update - CVE-2024-40953 2024-10-23 00:15 2024-07-12 Show GitHub Exploit DB Packet Storm