Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202021 9.3 危険 マイクロソフト - 複数の Microsoft 製品のテキストコンバーターにおける整数オーバーフローの脆弱性 CWE-94
コード・インジェクション
CVE-2009-2506 2010-01-22 10:27 2009-12-8 Show GitHub Exploit DB Packet Storm
202022 9 危険 マイクロソフト - Microsoft Windows の Active Directory フェデレーションサービスにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2009-2509 2010-01-22 10:27 2009-12-8 Show GitHub Exploit DB Packet Storm
202023 6.9 警告 マイクロソフト - Microsoft Windows の Active Directory フェデレーションサービスのシングルサインオン実装における認証情報を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2009-2508 2010-01-22 10:27 2009-12-8 Show GitHub Exploit DB Packet Storm
202024 6.8 警告 マイクロソフト - Microsoft Windows の LSASS におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3675 2010-01-22 10:27 2009-12-8 Show GitHub Exploit DB Packet Storm
202025 9.3 危険 マイクロソフト - Microsoft Project における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-0102 2010-01-22 10:26 2009-12-8 Show GitHub Exploit DB Packet Storm
202026 9.3 危険 マイクロソフト - Microsoft Internet Explorer におけるメモリ破損の脆弱性 CWE-94
コード・インジェクション
CVE-2009-3673 2010-01-22 10:26 2009-12-8 Show GitHub Exploit DB Packet Storm
202027 9.3 危険 マイクロソフト - Microsoft Internet Explorer におけるメモリ破損の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3671 2010-01-22 10:26 2009-12-8 Show GitHub Exploit DB Packet Storm
202028 10 危険 マイクロソフト - Microsoft Windows のインターネット認証サービスにおけるネットワークリソースにアクセスされる脆弱性 CWE-255
CWE-94
CVE-2009-3677 2010-01-22 10:24 2009-12-8 Show GitHub Exploit DB Packet Storm
202029 10 危険 マイクロソフト - Microsoft Windows のインターネット認証サービスにおける任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2009-2505 2010-01-22 10:24 2009-12-8 Show GitHub Exploit DB Packet Storm
202030 6.9 警告 acpid - acpid の umask におけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4235 2010-01-21 11:44 2009-12-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 6:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
641 7.5 HIGH
Network
didiglobal ddmq A vulnerability has been found in didi DDMQ 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the component Console Module. The manipulation with the input… Update CWE-863
 Incorrect Authorization
CVE-2024-10173 2024-10-23 02:05 2024-10-20 Show GitHub Exploit DB Packet Storm
642 8.8 HIGH
Network
bhaskardhote back_link_tracker Cross-Site Request Forgery (CSRF) vulnerability in Bhaskar Dhote Back Link Tracker allows Blind SQL Injection.This issue affects Back Link Tracker: from n/a through 1.0.0. Update CWE-352
 Origin Validation Error
CVE-2024-49617 2024-10-23 01:51 2024-10-20 Show GitHub Exploit DB Packet Storm
643 8.8 HIGH
Network
jordanlyall mytweetlinks Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Jordan Lyall MyTweetLinks allows Blind SQL Injection.This issue affects MyTweetLinks: from n/a th… Update CWE-89
SQL Injection
CVE-2024-49618 2024-10-23 01:50 2024-10-20 Show GitHub Exploit DB Packet Storm
644 8.8 HIGH
Network
henriquerodrigues safetyforms Cross-Site Request Forgery (CSRF) vulnerability in Henrique Rodrigues SafetyForms allows Blind SQL Injection.This issue affects SafetyForms: from n/a through 1.0.0. Update CWE-352
 Origin Validation Error
CVE-2024-49615 2024-10-23 01:43 2024-10-20 Show GitHub Exploit DB Packet Storm
645 5.4 MEDIUM
Network
k2-service product_customizer_light The Product Customizer Light plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input sanitization … Update CWE-79
Cross-site Scripting
CVE-2024-9848 2024-10-23 01:42 2024-10-18 Show GitHub Exploit DB Packet Storm
646 8.8 HIGH
Network
nyasro rate_own_post Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Nyasro Rate Own Post allows Blind SQL Injection.This issue affects Rate Own Post: from n/a throug… Update CWE-89
SQL Injection
CVE-2024-49616 2024-10-23 01:41 2024-10-20 Show GitHub Exploit DB Packet Storm
647 7.4 HIGH
Network
bitdefender total_security A vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly validate website certificates. Specifically, if a site certificate … Update CWE-295
Improper Certificate Validation 
CVE-2023-6055 2024-10-23 01:39 2024-10-18 Show GitHub Exploit DB Packet Storm
648 6.8 MEDIUM
Network
bitdefender total_security A vulnerability has been identified in the Bitdefender Total Security HTTPS scanning functionality where the product incorrectly checks the site's certificate, which allows an attacker to make MITM S… Update CWE-295
Improper Certificate Validation 
CVE-2023-49567 2024-10-23 01:39 2024-10-18 Show GitHub Exploit DB Packet Storm
649 7.4 HIGH
Network
bitdefender total_security A vulnerability has been discovered in Bitdefender Total Security HTTPS scanning functionality that results in the improper trust of certificates issued using the DSA signature algorithm. The product… Update CWE-295
Improper Certificate Validation 
CVE-2023-6057 2024-10-23 01:38 2024-10-18 Show GitHub Exploit DB Packet Storm
650 7.4 HIGH
Network
bitdefender total_security A vulnerability has been discovered in Bitdefender Total Security HTTPS scanning functionality that results in the improper trust of self-signed certificates. The product is found to trust certificat… Update CWE-295
Improper Certificate Validation 
CVE-2023-6056 2024-10-23 01:38 2024-10-18 Show GitHub Exploit DB Packet Storm