Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202371 7.2 危険 IBM - IBM DB2 の Install コンポーネントにおける脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4331 2010-02-4 11:19 2009-12-16 Show GitHub Exploit DB Packet Storm
202372 7.5 危険 IBM - IBM DB2 の Relational Data Services コンポーネントにおけるパスワードの引数を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-4333 2010-02-4 11:19 2009-12-16 Show GitHub Exploit DB Packet Storm
202373 7.2 危険 IBM - IBM DB2 の Engine Utilities コンポーネントの db2licm における脆弱性 CWE-noinfo
情報不足
CVE-2009-4330 2010-02-4 11:18 2009-12-16 Show GitHub Exploit DB Packet Storm
202374 4 警告 IBM - IBM DB2 の Engine Utilities コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4329 2010-02-4 11:18 2009-12-16 Show GitHub Exploit DB Packet Storm
202375 7.2 危険 サイバートラスト株式会社
Linux
- Linux kernel の kvm_dev_ioctl_get_supported_cpuid 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-3638 2010-02-3 14:35 2009-10-29 Show GitHub Exploit DB Packet Storm
202376 5 警告 Linear LLC
S2 Security
- Linear eMerge のマネージメントコンポーネントにおけるサービス運用妨害 (DoS) CWE-noinfo
情報不足
CVE-2009-3734 2010-02-3 14:35 2010-01-5 Show GitHub Exploit DB Packet Storm
202377 7.5 危険 The PHP Group
LibGD project
サイバートラスト株式会社
レッドハット
- PHP および GD Graphics Library の _gdGetColors 関数におけるバッファオーバーフローの脆弱性 CWE-Other
その他
CVE-2009-3546 2010-02-3 14:34 2009-10-19 Show GitHub Exploit DB Packet Storm
202378 6.8 警告 GNU Project
XEmacs
サイバートラスト株式会社
- Emacs および XEmacs における .flc ファイルの処理に関する任意のコードを実行される脆弱性 CWE-DesignError
CVE-2008-2142 2010-02-2 11:43 2008-05-12 Show GitHub Exploit DB Packet Storm
202379 3.5 注意 Drupal
サイバートラスト株式会社
- Drupal の Menu モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4370 2010-02-2 11:43 2009-12-16 Show GitHub Exploit DB Packet Storm
202380 3.5 注意 Drupal
サイバートラスト株式会社
- Drupal の Contact モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4369 2010-02-2 11:42 2009-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
131 - - - Active debug code vulnerability exists in MZK-MF300N all firmware versions. If a logged-in user who knows how to use the debug function accesses the device's management page, an unintended operation … Update - CVE-2024-30219 2024-10-27 12:35 2024-04-15 Show GitHub Exploit DB Packet Storm
132 - - - Reflected Cross Site Scripting (XSS) vulnerability in RageFrame2 v2.6.43, allows remote attackers to execute arbitrary web scripts or HTML and obtain sensitive information via a crafted payload injec… Update - CVE-2024-30879 2024-10-27 12:35 2024-04-11 Show GitHub Exploit DB Packet Storm
133 - - - HGW BL1500HM Ver 002.001.013 and earlier contains a use of week credentials issue. A network-adjacent unauthenticated attacker may connect to the product via SSH and use a shell. Update - CVE-2024-21865 2024-10-27 12:35 2024-03-25 Show GitHub Exploit DB Packet Storm
134 - - - A vulnerability was found in code-projects Blood Bank Management 1.0 and classified as critical. This issue affects some unknown processing of the file /file/accept.php. The manipulation of the argum… New CWE-89
SQL Injection
CVE-2024-10409 2024-10-27 12:15 2024-10-27 Show GitHub Exploit DB Packet Storm
135 - - - A vulnerability has been found in code-projects Blood Bank Management up to 1.0 and classified as critical. This vulnerability affects unknown code of the file /abs.php. The manipulation of the argum… New CWE-89
SQL Injection
CVE-2024-10408 2024-10-27 12:15 2024-10-27 Show GitHub Exploit DB Packet Storm
136 - - - A stack buffer overflow was addressed through improved input validation. This issue is fixed in Apple TV 1.5.0.152 for Windows, iTunes 12.13.3 for Windows. Parsing a maliciously crafted video file ma… Update - CVE-2024-44157 2024-10-27 11:35 2024-10-12 Show GitHub Exploit DB Packet Storm
137 - - - Inadequate escaping of mail addresses lead to XSS vulnerabilities in various components. Update - CVE-2024-21725 2024-10-27 11:35 2024-02-29 Show GitHub Exploit DB Packet Storm
138 8.8 HIGH
Network
elecom wrc-2533gs2-b_firmware
wrc-2533gs2-w_firmware
wrc-2533gs2v-b_firmware
wrc-x6000xs-g_firmware
wrc-x1500gs-b_firmware
wrc-x1500gsa-b_firmware
Cross-site request forgery vulnerability exists in ELECOM wireless LAN routers. Viewing a malicious page while logging in to the affected product with an administrative privilege, the user may be dir… Update CWE-352
 Origin Validation Error
CVE-2024-40883 2024-10-27 10:35 2024-08-1 Show GitHub Exploit DB Packet Storm
139 5.5 MEDIUM
Local
apple macos
iphone_os
ipados
A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6, iOS 16.7.9 and iPadOS 16.7.9, macOS Monterey 12.7.6, macOS Ventura 13.6.8. A shortcut may be able to use se… Update NVD-CWE-noinfo
CVE-2024-40833 2024-10-27 10:35 2024-07-30 Show GitHub Exploit DB Packet Storm
140 5.5 MEDIUM
Local
apple macos
ipados
iphone_os
watchos
tvos
visionos
A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 16.7.9 and iPadOS 16.7.9, macOS Ventura 13.6.8, macOS Monterey 12.7.6, iOS 17.6 and iPadOS 17.6, watchOS… Update CWE-843
Type Confusion
CVE-2024-40788 2024-10-27 10:35 2024-07-30 Show GitHub Exploit DB Packet Storm