Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 4:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202101 5.8 警告 アップル
サイバートラスト株式会社
Python Software Foundation
サン・マイクロシステムズ
レッドハット
- Python の imageop モジュールにおける複数の整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2007-4965 2010-01-19 15:47 2007-09-18 Show GitHub Exploit DB Packet Storm
202102 7.5 危険 アップル - Mac OS X 用の Java における任意のコードを実行される脆弱性 CWE-310
暗号の問題
CVE-2009-2843 2010-01-18 12:22 2009-12-3 Show GitHub Exploit DB Packet Storm
202103 6.8 警告 アップル
GNU Project
サン・マイクロシステムズ
サイバートラスト株式会社
レッドハット
- GNU tar の contains_dot_dot() 関数におけるディレクトリトラバーサルの脆弱性 - CVE-2007-4131 2010-01-18 12:21 2007-08-23 Show GitHub Exploit DB Packet Storm
202104 4.6 警告 IBM - IBM DB2 の dasauto における管理者権限を持たないユーザが実行可能な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4150 2010-01-15 14:10 2009-12-2 Show GitHub Exploit DB Packet Storm
202105 2.1 注意 サン・マイクロシステムズ - Sun Solaris の ldap_cachemgr におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-4080 2010-01-15 14:10 2009-11-24 Show GitHub Exploit DB Packet Storm
202106 5 警告 サン・マイクロシステムズ - Sun Solaris の sshd におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4075 2010-01-15 14:09 2009-11-23 Show GitHub Exploit DB Packet Storm
202107 2.6 注意 オラクル - Oracle Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2010-01-14 15:01 2010-01-14 Show GitHub Exploit DB Packet Storm
202108 9.3 危険 マイクロソフト - Microsoft Internet Explorer に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3672 2010-01-14 12:08 2009-11-25 Show GitHub Exploit DB Packet Storm
202109 9.3 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の java.lang パッケージにおける脆弱性 CWE-362
競合状態
CVE-2009-2724 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
202110 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 4:58 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
791 4.8 MEDIUM
Network
arelthiaphillips add_widget_after_content The Add Widget After Content plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.4.6 due to insufficient input sanitization an… Update CWE-79
Cross-site Scripting
CVE-2024-9892 2024-10-23 00:46 2024-10-18 Show GitHub Exploit DB Packet Storm
792 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: KEYS: prevent NULL pointer dereference in find_asymmetric_key() In find_asymmetric_key(), if all NULLs are passed in the id_{0,1,… New CWE-476
 NULL Pointer Dereference
CVE-2024-47743 2024-10-23 00:45 2024-10-21 Show GitHub Exploit DB Packet Storm
793 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: KVM: Use dedicated mutex to protect kvm_usage_count to avoid deadlock Use a dedicated mutex to guard kvm_usage_count to fix a pot… New CWE-667
 Improper Locking
CVE-2024-47744 2024-10-23 00:44 2024-10-21 Show GitHub Exploit DB Packet Storm
794 5.3 MEDIUM
Network
vmware spring_framework The fix for CVE-2022-22968 made disallowedFields patterns in DataBinder case insensitive. However, String.toLowerCase() has some Locale dependent exceptions that could potentially result in fields no… Update NVD-CWE-noinfo
CVE-2024-38820 2024-10-23 00:42 2024-10-18 Show GitHub Exploit DB Packet Storm
795 4.8 MEDIUM
Network
code-projects pharmacy_management A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /manage_medicine.php of t… Update CWE-79
Cross-site Scripting
CVE-2024-10199 2024-10-23 00:40 2024-10-21 Show GitHub Exploit DB Packet Storm
796 4.8 MEDIUM
Network
code-projects pharmacy_management A vulnerability was found in code-projects Pharmacy Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /manage_customer… Update CWE-79
Cross-site Scripting
CVE-2024-10198 2024-10-23 00:39 2024-10-21 Show GitHub Exploit DB Packet Storm
797 4.8 MEDIUM
Network
heimkino-praxis movie_database Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Bert Kößler Movie Database allows Stored XSS.This issue affects Movie Database: from n/a t… Update CWE-79
Cross-site Scripting
CVE-2024-43300 2024-10-23 00:35 2024-10-18 Show GitHub Exploit DB Packet Storm
798 6.7 MEDIUM
Local
google android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-20816 2024-10-23 00:35 2023-08-7 Show GitHub Exploit DB Packet Storm
799 6.7 MEDIUM
Local
google android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-20815 2024-10-23 00:35 2023-08-7 Show GitHub Exploit DB Packet Storm
800 6.7 MEDIUM
Local
google android In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction i… Update CWE-787
 Out-of-bounds Write
CVE-2023-20814 2024-10-23 00:35 2023-08-7 Show GitHub Exploit DB Packet Storm