Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202071 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の libtheora における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2009-3389 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
202072 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の liboggplay における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3388 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
202073 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の JavaScript エンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3982 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
202074 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3981 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
202075 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3980 2010-01-28 12:15 2009-12-15 Show GitHub Exploit DB Packet Storm
202076 10 危険 アドビシステムズ - Adobe Flash Media Server におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-3792 2010-01-27 10:02 2009-12-18 Show GitHub Exploit DB Packet Storm
202077 5 警告 アドビシステムズ - Adobe Flash Media Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3791 2010-01-27 10:02 2009-12-18 Show GitHub Exploit DB Packet Storm
202078 5.8 警告 PostgreSQL.org
ターボリナックス
サン・マイクロシステムズ
- PostgreSQL における X.509 証明書の処理に関する任意の SSL-based PostgreSQL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-4034 2010-01-26 11:48 2009-12-15 Show GitHub Exploit DB Packet Storm
202079 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の do_insn_fetch 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-4031 2010-01-26 11:47 2009-11-29 Show GitHub Exploit DB Packet Storm
202080 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の r8169 ドライバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3613 2010-01-26 11:38 2009-10-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
851 8.8 HIGH
Network
esafenet cdg A vulnerability classified as critical has been found in ESAFENET CDG 5. This affects the function actionPolicyPush of the file /com/esafenet/policy/action/PolicyPushControlAction.java. The manipulat… Update CWE-89
SQL Injection
CVE-2024-10070 2024-10-22 23:19 2024-10-18 Show GitHub Exploit DB Packet Storm
852 8.8 HIGH
Network
esafenet cdg A vulnerability was found in ESAFENET CDG 5. It has been rated as critical. Affected by this issue is the function actionPassMainApplication of the file /com/esafenet/servlet/client/MailDecryptApplic… Update CWE-89
SQL Injection
CVE-2024-10069 2024-10-22 23:19 2024-10-18 Show GitHub Exploit DB Packet Storm
853 9.8 CRITICAL
Network
code-projects pharmacy_management_system A vulnerability classified as critical was found in code-projects Pharmacy Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /add_new_supplier.php. The man… Update CWE-89
SQL Injection
CVE-2024-10139 2024-10-22 23:18 2024-10-19 Show GitHub Exploit DB Packet Storm
854 9.8 CRITICAL
Network
code-projects pharmacy_management_system A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /manage_medicine.php?action=delete. Th… Update CWE-89
SQL Injection
CVE-2024-10137 2024-10-22 23:17 2024-10-19 Show GitHub Exploit DB Packet Storm
855 9.8 CRITICAL
Network
code-projects pharmacy_management_system A vulnerability classified as critical has been found in code-projects Pharmacy Management System 1.0. Affected is an unknown function of the file /add_new_purchase.php?action=is_supplier. The manipu… Update CWE-89
SQL Injection
CVE-2024-10138 2024-10-22 23:16 2024-10-19 Show GitHub Exploit DB Packet Storm
856 9.8 CRITICAL
Network
code-projects pharmacy_management_system A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /manage_invoice.php. The manipulation … Update CWE-89
SQL Injection
CVE-2024-10136 2024-10-22 23:15 2024-10-19 Show GitHub Exploit DB Packet Storm
857 3.8 LOW
Network
exceedone exment Incorrect permission assignment for critical resource issue exists in Exment v6.1.4 and earlier and Exment v5.0.11 and earlier. A logged-in user with the permission of table management may obtain and… Update CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2024-46897 2024-10-22 23:09 2024-10-18 Show GitHub Exploit DB Packet Storm
858 7.5 HIGH
Network
netapp
fedoraproject
isc
active_iq_unified_manager
fedora
bind
A flaw in query-handling code can cause `named` to exit prematurely with an assertion failure when: - `nxdomain-redirect <domain>;` is configured, and - the resolver receives a PTR query for an … Update CWE-617
 Reachable Assertion
CVE-2023-5517 2024-10-22 23:09 2024-02-13 Show GitHub Exploit DB Packet Storm
859 7.5 HIGH
Network
moxa mxsecurity The lack of access restriction to a resource from unauthorized users makes MXsecurity software versions v1.1.0 and prior vulnerable. By acquiring a valid authenticator, an attacker can pose as an aut… Update NVD-CWE-Other
CVE-2024-4739 2024-10-22 23:07 2024-10-18 Show GitHub Exploit DB Packet Storm
860 5.4 MEDIUM
Network
tahoe debrandify The Debrandify · Remove or Replace WordPress Branding plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1.2 due to insuffi… Update CWE-79
Cross-site Scripting
CVE-2024-9674 2024-10-22 23:02 2024-10-18 Show GitHub Exploit DB Packet Storm