Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 4:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202001 10 危険 オラクル - Oracle Database の Listener コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0071 2010-02-12 12:20 2010-01-12 Show GitHub Exploit DB Packet Storm
202002 5 警告 Pidgin
Adium
レッドハット
- Pidgin および Adium の MSN プロトコルプラグインにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0013 2010-02-10 13:39 2010-01-8 Show GitHub Exploit DB Packet Storm
202003 10 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat の U3D 実装における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2009-3959 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
202004 10 危険 アドビシステムズ - Adobe Reader および Acrobat のダウンロードマネージャーにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-3958 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
202005 5 警告 アドビシステムズ - Adobe Reader および Acrobat におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-3957 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
202006 10 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるスクリプトインジェクションの脆弱性に関連した脆弱性 CWE-16
環境設定
CVE-2009-3956 2010-02-10 13:39 2010-01-12 Show GitHub Exploit DB Packet Storm
202007 10 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3955 2010-02-10 13:38 2010-01-12 Show GitHub Exploit DB Packet Storm
202008 10 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat の 3D 実装における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3954 2010-02-10 13:38 2010-01-12 Show GitHub Exploit DB Packet Storm
202009 6.8 警告 サン・マイクロシステムズ - Sun Solaris の Trusted Extensions における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0310 2010-02-10 13:38 2010-01-11 Show GitHub Exploit DB Packet Storm
202010 7.1 危険 アップル
アドビシステムズ
- Windows 上で稼動する Adobe Flash Player および Adobe AIR の Flash Player の ActiveX コントロールにおけるローカルファイルのファイル名を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-3951 2010-02-10 13:36 2009-12-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 4:58 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
791 4.8 MEDIUM
Network
arelthiaphillips add_widget_after_content The Add Widget After Content plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.4.6 due to insufficient input sanitization an… Update CWE-79
Cross-site Scripting
CVE-2024-9892 2024-10-23 00:46 2024-10-18 Show GitHub Exploit DB Packet Storm
792 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: KEYS: prevent NULL pointer dereference in find_asymmetric_key() In find_asymmetric_key(), if all NULLs are passed in the id_{0,1,… New CWE-476
 NULL Pointer Dereference
CVE-2024-47743 2024-10-23 00:45 2024-10-21 Show GitHub Exploit DB Packet Storm
793 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: KVM: Use dedicated mutex to protect kvm_usage_count to avoid deadlock Use a dedicated mutex to guard kvm_usage_count to fix a pot… New CWE-667
 Improper Locking
CVE-2024-47744 2024-10-23 00:44 2024-10-21 Show GitHub Exploit DB Packet Storm
794 5.3 MEDIUM
Network
vmware spring_framework The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields no… Update NVD-CWE-noinfo
CVE-2024-38820 2024-10-23 00:42 2024-10-18 Show GitHub Exploit DB Packet Storm
795 4.8 MEDIUM
Network
code-projects pharmacy_management A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /manage_medicine.php of t… Update CWE-79
Cross-site Scripting
CVE-2024-10199 2024-10-23 00:40 2024-10-21 Show GitHub Exploit DB Packet Storm
796 4.8 MEDIUM
Network
code-projects pharmacy_management A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /manage_customer… Update CWE-79
Cross-site Scripting
CVE-2024-10198 2024-10-23 00:39 2024-10-21 Show GitHub Exploit DB Packet Storm
797 4.8 MEDIUM
Network
heimkino-praxis movie_database Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Bert Kößler Movie Database allows Stored XSS.This issue affects Movie Database: from n/a t… Update CWE-79
Cross-site Scripting
CVE-2024-43300 2024-10-23 00:35 2024-10-18 Show GitHub Exploit DB Packet Storm
798 6.7 MEDIUM
Local
google android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-20816 2024-10-23 00:35 2023-08-7 Show GitHub Exploit DB Packet Storm
799 6.7 MEDIUM
Local
google android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-20815 2024-10-23 00:35 2023-08-7 Show GitHub Exploit DB Packet Storm
800 6.7 MEDIUM
Local
google android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-20814 2024-10-23 00:35 2023-08-7 Show GitHub Exploit DB Packet Storm