Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202001 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3980 2010-01-28 12:15 2009-12-15 Show GitHub Exploit DB Packet Storm
202002 10 危険 アドビシステムズ - Adobe Flash Media Server におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-3792 2010-01-27 10:02 2009-12-18 Show GitHub Exploit DB Packet Storm
202003 5 警告 アドビシステムズ - Adobe Flash Media Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3791 2010-01-27 10:02 2009-12-18 Show GitHub Exploit DB Packet Storm
202004 5.8 警告 PostgreSQL.org
ターボリナックス
サン・マイクロシステムズ
- PostgreSQL における X.509 証明書の処理に関する任意の SSL-based PostgreSQL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-4034 2010-01-26 11:48 2009-12-15 Show GitHub Exploit DB Packet Storm
202005 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の do_insn_fetch 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-4031 2010-01-26 11:47 2009-11-29 Show GitHub Exploit DB Packet Storm
202006 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の r8169 ドライバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3613 2010-01-26 11:38 2009-10-19 Show GitHub Exploit DB Packet Storm
202007 4.6 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の NFSv4 における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3286 2010-01-26 11:38 2009-09-22 Show GitHub Exploit DB Packet Storm
202008 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の d_delete 関数における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2009-2908 2010-01-26 11:38 2009-10-13 Show GitHub Exploit DB Packet Storm
202009 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel における権限昇格の脆弱性 CWE-119
バッファエラー
CVE-2009-2695 2010-01-26 11:38 2009-08-28 Show GitHub Exploit DB Packet Storm
202010 9.3 危険 アップル
サイバートラスト株式会社
サン・マイクロシステムズ
レッドハット
- JDK および JRE の Sun Java SE にある Deployment Toolkit プラグインにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3865 2010-01-26 11:37 2009-11-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
121 7.5 HIGH
Network
didiglobal ddmq A vulnerability has been found in didi DDMQ 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the component Console Module. The manipulation with the input… Update CWE-863
 Incorrect Authorization
CVE-2024-10173 2024-10-23 02:05 2024-10-20 Show GitHub Exploit DB Packet Storm
122 8.8 HIGH
Network
bhaskardhote back_link_tracker Cross-Site Request Forgery (CSRF) vulnerability in Bhaskar Dhote Back Link Tracker allows Blind SQL Injection.This issue affects Back Link Tracker: from n/a through 1.0.0. New CWE-352
 Origin Validation Error
CVE-2024-49617 2024-10-23 01:51 2024-10-20 Show GitHub Exploit DB Packet Storm
123 8.8 HIGH
Network
jordanlyall mytweetlinks Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Jordan Lyall MyTweetLinks allows Blind SQL Injection.This issue affects MyTweetLinks: from n/a th… New CWE-89
SQL Injection
CVE-2024-49618 2024-10-23 01:50 2024-10-20 Show GitHub Exploit DB Packet Storm
124 8.8 HIGH
Network
henriquerodrigues safetyforms Cross-Site Request Forgery (CSRF) vulnerability in Henrique Rodrigues SafetyForms allows Blind SQL Injection.This issue affects SafetyForms: from n/a through 1.0.0. New CWE-352
 Origin Validation Error
CVE-2024-49615 2024-10-23 01:43 2024-10-20 Show GitHub Exploit DB Packet Storm
125 5.4 MEDIUM
Network
k2-service product_customizer_light The Product Customizer Light plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input sanitization … Update CWE-79
Cross-site Scripting
CVE-2024-9848 2024-10-23 01:42 2024-10-18 Show GitHub Exploit DB Packet Storm
126 8.8 HIGH
Network
nyasro rate_own_post Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Nyasro Rate Own Post allows Blind SQL Injection.This issue affects Rate Own Post: from n/a throug… New CWE-89
SQL Injection
CVE-2024-49616 2024-10-23 01:41 2024-10-20 Show GitHub Exploit DB Packet Storm
127 7.4 HIGH
Network
bitdefender total_security A vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly validate website certificates. Specifically, if a site certificate … Update CWE-295
Improper Certificate Validation 
CVE-2023-6055 2024-10-23 01:39 2024-10-18 Show GitHub Exploit DB Packet Storm
128 6.8 MEDIUM
Network
bitdefender total_security A vulnerability has been identified in the Bitdefender Total Security HTTPS scanning functionality where the product incorrectly checks the site's certificate, which allows an attacker to make MITM S… Update CWE-295
Improper Certificate Validation 
CVE-2023-49567 2024-10-23 01:39 2024-10-18 Show GitHub Exploit DB Packet Storm
129 7.4 HIGH
Network
bitdefender total_security A vulnerability has been discovered in Bitdefender Total Security HTTPS scanning functionality that results in the improper trust of certificates issued using the DSA signature algorithm. The product… Update CWE-295
Improper Certificate Validation 
CVE-2023-6057 2024-10-23 01:38 2024-10-18 Show GitHub Exploit DB Packet Storm
130 7.4 HIGH
Network
bitdefender total_security A vulnerability has been discovered in Bitdefender Total Security HTTPS scanning functionality that results in the improper trust of self-signed certificates. The product is found to trust certificat… Update CWE-295
Improper Certificate Validation 
CVE-2023-6056 2024-10-23 01:38 2024-10-18 Show GitHub Exploit DB Packet Storm