Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202141 9.3 危険 マイクロソフト - Microsoft Office Excel における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3128 2010-01-5 16:17 2009-11-10 Show GitHub Exploit DB Packet Storm
202142 9.3 危険 マイクロソフト - Microsoft Office および Open XML File Format Converter における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3127 2010-01-5 16:16 2009-11-10 Show GitHub Exploit DB Packet Storm
202143 6.8 警告 アップル
サイバートラスト株式会社
サン・マイクロシステムズ
ターボリナックス
ヒューレット・パッカード
OpenSSL Project
レッドハット
- OpenSSL の SSL_get_shared_ciphers() 関数における一つずれエラーの脆弱性 CWE-189
数値処理の問題
CVE-2007-5135 2010-01-5 13:31 2007-10-12 Show GitHub Exploit DB Packet Storm
202144 7.8 危険 マイクロソフト - Microsoft Windows で稼働している Active Directory の LDAP サービスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-1928 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
202145 9.3 危険 マイクロソフト - Microsoft Windows の kernel における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-2514 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
202146 6.8 警告 マイクロソフト - Microsoft Windows の kernel の Graphics Device Interface (GDI) における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2009-2513 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
202147 6.8 警告 マイクロソフト - Microsoft Windows の kernel における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2009-1127 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
202148 10 危険 マイクロソフト - Microsoft Windows の License Logging Server (llssrv.exe) における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-2523 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
202149 9.3 危険 マイクロソフト - Microsoft Windows の Web Services on Devices API (WSDAPI) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-2512 2010-01-4 15:23 2009-11-10 Show GitHub Exploit DB Packet Storm
202150 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2722 2010-01-4 14:56 2009-08-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 8:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
641 - - - In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Stop the active perfmon before being destroyed When running `kmscube` with one or more performance monitors enabled via … New - CVE-2024-50031 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
642 - - - In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_conn: Fix UAF in hci_enhanced_setup_sync This checks if the ACL connection remains valid as it could be destroyed … New - CVE-2024-50029 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
643 - - - In the Linux kernel, the following vulnerability has been resolved: scsi: fnic: Move flush_work initialization out of if block After commit 379a58caa199 ("scsi: fnic: Move fnic_fnic_flush_tx() to a… New - CVE-2024-50025 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
644 - - - In the Linux kernel, the following vulnerability has been resolved: net: phy: Remove LED entry from LEDs list on unregister Commit c938ab4da0eb ("net: phy: Manual remove LEDs to ensure correct orde… New - CVE-2024-50023 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
645 - - - In the Linux kernel, the following vulnerability has been resolved: ice: Fix improper handling of refcount in ice_dpll_init_rclk_pins() This patch addresses a reference count handling issue in the … New - CVE-2024-50021 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
646 - - - In the Linux kernel, the following vulnerability has been resolved: device-dax: correct pgoff align in dax_set_mapping() pgoff should be aligned using ALIGN_DOWN() instead of ALIGN(). Otherwise, v… New - CVE-2024-50022 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
647 - - - In the Linux kernel, the following vulnerability has been resolved: ice: Fix improper handling of refcount in ice_sriov_set_msix_vec_count() This patch addresses an issue with improper reference co… New - CVE-2024-50020 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
648 - - - In the Linux kernel, the following vulnerability has been resolved: kthread: unpark only parked kthread Calling into kthread unparking unconditionally is mostly harmless when the kthread is already… New - CVE-2024-50019 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
649 - - - In the Linux kernel, the following vulnerability has been resolved: btrfs: qgroup: fix sleep from invalid context bug in btrfs_qgroup_inherit() Syzkaller reported BUG as follows: BUG: sleeping f… New - CVE-2022-49033 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
650 - - - In the Linux kernel, the following vulnerability has been resolved: iio: health: afe4404: Fix oob read in afe4404_[read|write]_raw KASAN report out-of-bounds read as follows: BUG: KASAN: global-ou… New - CVE-2022-49032 2024-10-24 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm