Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202241 4.7 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の execve 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-2848 2010-02-16 11:43 2009-08-18 Show GitHub Exploit DB Packet Storm
202242 4.9 警告 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の do_sigaltstack 関数における情報漏えいの脆弱性 CWE-noinfo
情報不足
CVE-2009-2847 2010-02-16 11:43 2009-08-18 Show GitHub Exploit DB Packet Storm
202243 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の personality サブシステムにおける NULL ポインタ参照の脆弱性 CWE-16
環境設定
CVE-2009-1895 2010-02-16 11:43 2009-07-16 Show GitHub Exploit DB Packet Storm
202244 4.3 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0069 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
202245 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0078 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
202246 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0074 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
202247 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0068 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
202248 4.3 警告 オラクル - Oracle Application Server の J2EE コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0070 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
202249 5 警告 オラクル - Oracle Application Server の J2EE コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0067 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
202250 5 警告 オラクル - Oracle Application Server の Access Manager Identity Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0066 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
491 - - - A vulnerability was found in ESAFENET CDG 5. It has been rated as critical. This issue affects the function actionPassDecryptApplication1 of the file /com/esafenet/servlet/client/DecryptApplicationSe… CWE-89
SQL Injection
CVE-2024-10377 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
492 - - - A vulnerability was found in ESAFENET CDG 5. It has been declared as critical. This vulnerability affects the function actionPassOrNotAutoSign of the file /com/esafenet/servlet/service/processsign/Au… CWE-89
SQL Injection
CVE-2024-10376 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
493 - - - A vulnerability was found in code-projects Hospital Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/add-doctor.php. The manipulatio… CWE-89
SQL Injection
CVE-2024-10350 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
494 - - - OpenRefine is a free, open source tool for working with messy data. The load-language command expects a `lang` parameter from which it constructs the path of the localization file to load, of the for… CWE-22
Path Traversal
CVE-2024-49760 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
495 - - - Pterodactyl is a free, open-source game server management panel. When a user disables two-factor authentication via the Panel, a `DELETE` request with their current password in a query parameter will… CWE-313
 Cleartext Storage in a File or on Disk
CVE-2024-49762 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
496 - - - The Snowflake Connector for Python provides an interface for developing Python applications that can connect to Snowflake and perform all standard operations. Prior to version 3.12.3, when the loggin… CWE-532
 Inclusion of Sensitive Information in Log Files
CVE-2024-49750 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
497 - - - ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the API endpoint `http://<Zima_Server_IP:PORT>/v2_1/file` in Zi… CWE-552
 Files or Directories Accessible to External Parties
CVE-2024-49359 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
498 - - - ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the API endpoint `http://<Server-IP>/v1/users/login` in ZimaOS … - CVE-2024-49358 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
499 - - - ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the API endpoints in ZimaOS, such as `http://<Server-IP>/v1/use… CWE-200
Information Exposure
CVE-2024-49357 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
500 - - - Money Manager EX WebApp (web-money-manager-ex) 1.2.2 is vulnerable to SQL Injection in the `transaction_delete_group` function. The vulnerability is due to improper sanitization of user input in the … - CVE-2024-41618 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm