Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202081 7.5 危険 アップル
サイバートラスト株式会社
Python Software Foundation
サン・マイクロシステムズ
レッドハット
- Python における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2008-2315 2010-01-19 15:48 2008-08-1 Show GitHub Exploit DB Packet Storm
202082 7.5 危険 アップル
サイバートラスト株式会社
Python Software Foundation
サン・マイクロシステムズ
レッドハット
- Python の zlib 拡張モジュールにおける任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2008-1721 2010-01-19 15:48 2008-04-10 Show GitHub Exploit DB Packet Storm
202083 6.8 警告 アップル
サイバートラスト株式会社
Python Software Foundation
サン・マイクロシステムズ
レッドハット
- Python の imageop.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2008-1679 2010-01-19 15:48 2008-04-22 Show GitHub Exploit DB Packet Storm
202084 5.8 警告 アップル
サイバートラスト株式会社
Python Software Foundation
サン・マイクロシステムズ
レッドハット
- Python の imageop モジュールにおける複数の整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2007-4965 2010-01-19 15:47 2007-09-18 Show GitHub Exploit DB Packet Storm
202085 7.5 危険 アップル - Mac OS X 用の Java における任意のコードを実行される脆弱性 CWE-310
暗号の問題
CVE-2009-2843 2010-01-18 12:22 2009-12-3 Show GitHub Exploit DB Packet Storm
202086 6.8 警告 アップル
GNU Project
サン・マイクロシステムズ
サイバートラスト株式会社
レッドハット
- GNU tar の contains_dot_dot() 関数におけるディレクトリトラバーサルの脆弱性 - CVE-2007-4131 2010-01-18 12:21 2007-08-23 Show GitHub Exploit DB Packet Storm
202087 4.6 警告 IBM - IBM DB2 の dasauto における管理者権限を持たないユーザが実行可能な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4150 2010-01-15 14:10 2009-12-2 Show GitHub Exploit DB Packet Storm
202088 2.1 注意 サン・マイクロシステムズ - Sun Solaris の ldap_cachemgr におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-4080 2010-01-15 14:10 2009-11-24 Show GitHub Exploit DB Packet Storm
202089 5 警告 サン・マイクロシステムズ - Sun Solaris の sshd におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4075 2010-01-15 14:09 2009-11-23 Show GitHub Exploit DB Packet Storm
202090 2.6 注意 オラクル - Oracle Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2010-01-14 15:01 2010-01-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 1:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
231 - - - A vulnerability, which was classified as problematic, was found in ZZCMS 2023. This affects an unknown part of the file 3/qq-connect2.0/API/com/inc.php. The manipulation leads to information disclosu… New CWE-200
Information Exposure
CVE-2024-10290 2024-10-24 00:15 2024-10-24 Show GitHub Exploit DB Packet Storm
232 - - - A vulnerability, which was classified as critical, has been found in Tenda RX9 and RX9 Pro 22.03.02.20. Affected by this issue is the function sub_4337EC of the file /goform/SetNetControlList. The ma… New CWE-121
Stack-based Buffer Overflow
CVE-2024-10283 2024-10-24 00:15 2024-10-24 Show GitHub Exploit DB Packet Storm
233 - - - A vulnerability classified as critical was found in Tenda RX9 and RX9 Pro 22.03.02.10/22.03.02.20. Affected by this vulnerability is the function sub_42EA38 of the file /goform/SetVirtualServerCfg. T… New CWE-121
Stack-based Buffer Overflow
CVE-2024-10282 2024-10-24 00:15 2024-10-24 Show GitHub Exploit DB Packet Storm
234 - - - In the Linux kernel, the following vulnerability has been resolved: afs: Fix server->active leak in afs_put_server The atomic_read was accidentally replaced with atomic_inc_return, which prevents t… New - CVE-2022-49012 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
235 - - - In the Linux kernel, the following vulnerability has been resolved: hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() As comment of pci_get_domain_bus_and_slot() says, it returns a p… New - CVE-2022-49011 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
236 - - - In the Linux kernel, the following vulnerability has been resolved: hwmon: (asus-ec-sensors) Add checks for devm_kcalloc As the devm_kcalloc may return NULL, the return value needs to be checked to… New - CVE-2022-49009 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
237 - - - In the Linux kernel, the following vulnerability has been resolved: can: can327: can327_feed_frame_to_netdev(): fix potential skb leak when netdev is down In can327_feed_frame_to_netdev(), it did n… New - CVE-2022-49008 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
238 - - - In the Linux kernel, the following vulnerability has been resolved: ASoC: ops: Fix bounds check for _sx controls For _sx controls the semantics of the max field is not the usual one, max is the num… New - CVE-2022-49005 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
239 - - - In the Linux kernel, the following vulnerability has been resolved: riscv: Sync efi page table's kernel mappings before switching The EFI page table is initially created as a copy of the kernel pag… New - CVE-2022-49004 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
240 - - - In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() for_each_pci_dev() is implemented by pci_get_device(). The comm… New - CVE-2022-49002 2024-10-24 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm