Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202371 7.2 危険 IBM - IBM DB2 の Install コンポーネントにおける脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4331 2010-02-4 11:19 2009-12-16 Show GitHub Exploit DB Packet Storm
202372 7.5 危険 IBM - IBM DB2 の Relational Data Services コンポーネントにおけるパスワードの引数を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-4333 2010-02-4 11:19 2009-12-16 Show GitHub Exploit DB Packet Storm
202373 7.2 危険 IBM - IBM DB2 の Engine Utilities コンポーネントの db2licm における脆弱性 CWE-noinfo
情報不足
CVE-2009-4330 2010-02-4 11:18 2009-12-16 Show GitHub Exploit DB Packet Storm
202374 4 警告 IBM - IBM DB2 の Engine Utilities コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4329 2010-02-4 11:18 2009-12-16 Show GitHub Exploit DB Packet Storm
202375 7.2 危険 サイバートラスト株式会社
Linux
- Linux kernel の kvm_dev_ioctl_get_supported_cpuid 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-3638 2010-02-3 14:35 2009-10-29 Show GitHub Exploit DB Packet Storm
202376 5 警告 Linear LLC
S2 Security
- Linear eMerge のマネージメントコンポーネントにおけるサービス運用妨害 (DoS) CWE-noinfo
情報不足
CVE-2009-3734 2010-02-3 14:35 2010-01-5 Show GitHub Exploit DB Packet Storm
202377 7.5 危険 The PHP Group
LibGD project
サイバートラスト株式会社
レッドハット
- PHP および GD Graphics Library の _gdGetColors 関数におけるバッファオーバーフローの脆弱性 CWE-Other
その他
CVE-2009-3546 2010-02-3 14:34 2009-10-19 Show GitHub Exploit DB Packet Storm
202378 6.8 警告 GNU Project
XEmacs
サイバートラスト株式会社
- Emacs および XEmacs における .flc ファイルの処理に関する任意のコードを実行される脆弱性 CWE-DesignError
CVE-2008-2142 2010-02-2 11:43 2008-05-12 Show GitHub Exploit DB Packet Storm
202379 3.5 注意 Drupal
サイバートラスト株式会社
- Drupal の Menu モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4370 2010-02-2 11:43 2009-12-16 Show GitHub Exploit DB Packet Storm
202380 3.5 注意 Drupal
サイバートラスト株式会社
- Drupal の Contact モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4369 2010-02-2 11:42 2009-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
421 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: mvm: avoid NULL pointer dereference iwl_mvm_tx_skb_sta() and iwl_mvm_tx_mpdu() verify that the mvmvsta pointer is … Update CWE-476
 NULL Pointer Dereference
CVE-2024-49929 2024-10-26 00:22 2024-10-22 Show GitHub Exploit DB Packet Storm
422 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: rtw89: avoid reading out of bounds when loading TX power FW elements Because the loop-expression will do one more time befo… Update CWE-125
Out-of-bounds Read
CVE-2024-49928 2024-10-26 00:22 2024-10-22 Show GitHub Exploit DB Packet Storm
423 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() Kernel fault injection test reports null-ptr-deref as follows: BUG:… Update CWE-476
 NULL Pointer Dereference
CVE-2022-48972 2024-10-26 00:22 2024-10-22 Show GitHub Exploit DB Packet Storm
424 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: thermal: core: Reference count the zone in thermal_zone_get_by_id() There are places in the thermal netlink code where nothing pr… Update NVD-CWE-noinfo
CVE-2024-50028 2024-10-26 00:21 2024-10-22 Show GitHub Exploit DB Packet Storm
425 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: fbdev: pxafb: Fix possible use after free in pxafb_task() In the pxafb_probe function, it calls the pxafb_init_fbinfo function, a… Update CWE-416
 Use After Free
CVE-2024-49924 2024-10-26 00:21 2024-10-22 Show GitHub Exploit DB Packet Storm
426 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: thermal: core: Free tzp copy along with the thermal zone The object pointed to by tz->tzp may still be accessed after being freed… Update CWE-416
 Use After Free
CVE-2024-50027 2024-10-26 00:19 2024-10-22 Show GitHub Exploit DB Packet Storm
427 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: gpiolib: Fix potential NULL pointer dereference in gpiod_get_label() In `gpiod_get_label()`, it is possible that `srcu_dereferenc… Update CWE-476
 NULL Pointer Dereference
CVE-2024-49941 2024-10-26 00:17 2024-10-22 Show GitHub Exploit DB Packet Storm
428 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net/xen-netback: prevent UAF in xenvif_flush_hash() During the list_for_each_entry_rcu iteration call of xenvif_flush_hash, kfree… Update CWE-416
 Use After Free
CVE-2024-49936 2024-10-26 00:16 2024-10-22 Show GitHub Exploit DB Packet Storm
429 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix array out-of-bound access in SoC stats Currently, the ath12k_soc_dp_stats::hal_reo_error array is defined with … Update CWE-129
 Improper Validation of Array Index
CVE-2024-49931 2024-10-26 00:16 2024-10-22 Show GitHub Exploit DB Packet Storm
430 - - - The open-source identity infrastructure software Zitadel allows administrators to disable the user self-registration. Due to a missing security check in versions prior to 2.64.0, 2.63.5, 2.62.7, 2.61… New CWE-287
Improper Authentication
CVE-2024-49757 2024-10-26 00:15 2024-10-26 Show GitHub Exploit DB Packet Storm