Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 25, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202201 4.6 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の NFSv4 における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3286 2010-01-26 11:38 2009-09-22 Show GitHub Exploit DB Packet Storm
202202 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の d_delete 関数における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2009-2908 2010-01-26 11:38 2009-10-13 Show GitHub Exploit DB Packet Storm
202203 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel における権限昇格の脆弱性 CWE-119
バッファエラー
CVE-2009-2695 2010-01-26 11:38 2009-08-28 Show GitHub Exploit DB Packet Storm
202204 9.3 危険 アップル
サイバートラスト株式会社
サン・マイクロシステムズ
レッドハット
- JDK および JRE の Sun Java SE にある Deployment Toolkit プラグインにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3865 2010-01-26 11:37 2009-11-3 Show GitHub Exploit DB Packet Storm
202205 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の tc_fill_tclass 関数における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-3228 2010-01-26 11:37 2009-10-19 Show GitHub Exploit DB Packet Storm
202206 9.3 危険 マイクロソフト - Microsoft Windows の Indeo32 コーデックの ir32_32.dll におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2009-4313 2010-01-25 11:53 2009-12-8 Show GitHub Exploit DB Packet Storm
202207 9.3 危険 マイクロソフト - Microsoft Windows の Indeo コーデックにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-4312 2010-01-25 11:52 2009-12-8 Show GitHub Exploit DB Packet Storm
202208 9.3 危険 マイクロソフト - Microsoft Windows の Indeo コーデックにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-4311 2010-01-25 11:52 2009-12-8 Show GitHub Exploit DB Packet Storm
202209 9.3 危険 マイクロソフト - Indeo コーデックに複数の脆弱性 CWE-119
バッファエラー
CVE-2009-4310 2010-01-25 11:52 2009-12-15 Show GitHub Exploit DB Packet Storm
202210 9.3 危険 マイクロソフト - Microsoft Windows の Windows Media Player 用の Intel Indeo41 コーデックにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-4309 2010-01-25 11:51 2009-12-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 25, 2024, 8:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
31 5.3 MEDIUM
Network
- - The Order Notification for Telegram plugin for WordPress is vulnerable to unauthorized test message sending due to a missing capability check on the 'nktgnfw_send_test_message' function in versions u… New CWE-862
 Missing Authorization
CVE-2024-9686 2024-10-25 14:15 2024-10-25 Show GitHub Exploit DB Packet Storm
32 - - - A vulnerability classified as problematic was found in chidiwilliams buzz 1.1.0. This vulnerability affects the function download_model of the file buzz/model_loader.py. The manipulation leads to ins… New CWE-377
 Insecure Temporary File
CVE-2024-10372 2024-10-25 11:15 2024-10-25 Show GitHub Exploit DB Packet Storm
33 - - - A vulnerability classified as critical has been found in SourceCodester Payroll Management System 1.0. This affects the function login of the file main. The manipulation leads to buffer overflow. The… New CWE-120
Classic Buffer Overflow
CVE-2024-10371 2024-10-25 11:15 2024-10-25 Show GitHub Exploit DB Packet Storm
34 - - - A vulnerability was found in Codezips Sales Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /addcustind.php. The manipulation of… New CWE-89
SQL Injection
CVE-2024-10370 2024-10-25 11:15 2024-10-25 Show GitHub Exploit DB Packet Storm
35 - - - A vulnerability was found in Codezips Sales Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /addcustcom.php. The manipu… New - CVE-2024-10369 2024-10-25 11:15 2024-10-25 Show GitHub Exploit DB Packet Storm
36 - - - A vulnerability was found in Codezips Sales Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /addstock.php. The manipulation of the argument prod… New CWE-89
SQL Injection
CVE-2024-10368 2024-10-25 11:15 2024-10-25 Show GitHub Exploit DB Packet Storm
37 - - - A vulnerability, which was classified as critical, has been found in SourceCodester Petrol Pump Management Software 1.0. Affected by this issue is some unknown functionality of the file /admin/invoic… New CWE-89
SQL Injection
CVE-2024-10355 2024-10-25 10:15 2024-10-25 Show GitHub Exploit DB Packet Storm
38 - - - A vulnerability classified as critical was found in SourceCodester Petrol Pump Management Software 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/print.php. The ma… New CWE-89
SQL Injection
CVE-2024-10354 2024-10-25 10:15 2024-10-25 Show GitHub Exploit DB Packet Storm
39 - - - Roundcube Webmail before 1.5.7 and 1.6.x before 1.6.7 allows XSS via SVG animate attributes. Update - CVE-2024-37383 2024-10-25 10:00 2024-06-7 Show GitHub Exploit DB Packet Storm
40 - - - A vulnerability in the Remote Access VPN (RAVPN) service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote a… New - CVE-2024-20481 2024-10-25 10:00 2024-10-24 Show GitHub Exploit DB Packet Storm