Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202371 7.2 危険 IBM - IBM DB2 の Install コンポーネントにおける脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4331 2010-02-4 11:19 2009-12-16 Show GitHub Exploit DB Packet Storm
202372 7.5 危険 IBM - IBM DB2 の Relational Data Services コンポーネントにおけるパスワードの引数を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-4333 2010-02-4 11:19 2009-12-16 Show GitHub Exploit DB Packet Storm
202373 7.2 危険 IBM - IBM DB2 の Engine Utilities コンポーネントの db2licm における脆弱性 CWE-noinfo
情報不足
CVE-2009-4330 2010-02-4 11:18 2009-12-16 Show GitHub Exploit DB Packet Storm
202374 4 警告 IBM - IBM DB2 の Engine Utilities コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4329 2010-02-4 11:18 2009-12-16 Show GitHub Exploit DB Packet Storm
202375 7.2 危険 サイバートラスト株式会社
Linux
- Linux kernel の kvm_dev_ioctl_get_supported_cpuid 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-3638 2010-02-3 14:35 2009-10-29 Show GitHub Exploit DB Packet Storm
202376 5 警告 Linear LLC
S2 Security
- Linear eMerge のマネージメントコンポーネントにおけるサービス運用妨害 (DoS) CWE-noinfo
情報不足
CVE-2009-3734 2010-02-3 14:35 2010-01-5 Show GitHub Exploit DB Packet Storm
202377 7.5 危険 The PHP Group
LibGD project
サイバートラスト株式会社
レッドハット
- PHP および GD Graphics Library の _gdGetColors 関数におけるバッファオーバーフローの脆弱性 CWE-Other
その他
CVE-2009-3546 2010-02-3 14:34 2009-10-19 Show GitHub Exploit DB Packet Storm
202378 6.8 警告 GNU Project
XEmacs
サイバートラスト株式会社
- Emacs および XEmacs における .flc ファイルの処理に関する任意のコードを実行される脆弱性 CWE-DesignError
CVE-2008-2142 2010-02-2 11:43 2008-05-12 Show GitHub Exploit DB Packet Storm
202379 3.5 注意 Drupal
サイバートラスト株式会社
- Drupal の Menu モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4370 2010-02-2 11:43 2009-12-16 Show GitHub Exploit DB Packet Storm
202380 3.5 注意 Drupal
サイバートラスト株式会社
- Drupal の Contact モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-4369 2010-02-2 11:42 2009-12-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
71 - - - A vulnerability was found in Codezips Pet Shop Management System 1.0. It has been classified as critical. This affects an unknown part of the file /animalsadd.php. The manipulation of the argument id… New CWE-89
SQL Injection
CVE-2024-10426 2024-10-28 05:15 2024-10-28 Show GitHub Exploit DB Packet Storm
72 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security During our fuzz testing of the connection and disconnection proces… Update CWE-476
 NULL Pointer Dereference
CVE-2024-26903 2024-10-28 04:35 2024-04-17 Show GitHub Exploit DB Packet Storm
73 - - - A vulnerability was found in Project Worlds Student Project Allocation System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /student/project_selecti… New - CVE-2024-10425 2024-10-28 04:15 2024-10-28 Show GitHub Exploit DB Packet Storm
74 - - - A vulnerability has been found in Project Worlds Student Project Allocation System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /student/proj… New CWE-89
SQL Injection
CVE-2024-10424 2024-10-28 04:15 2024-10-28 Show GitHub Exploit DB Packet Storm
75 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: IB/hfi1: Fix panic with larger ipoib send_queue_size When the ipoib send_queue_size is increased from the default the following p… Update NVD-CWE-noinfo
CVE-2022-48729 2024-10-28 03:35 2024-06-20 Show GitHub Exploit DB Packet Storm
76 7.1 HIGH
Local
apport_project
canonical
apport
ubuntu_linux
is_closing_session() allows users to create arbitrary tcp dbus connections Update CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2022-28655 2024-10-28 03:35 2024-06-5 Show GitHub Exploit DB Packet Storm
77 5.5 MEDIUM
Local
apport_project
canonical
apport
ubuntu_linux
is_closing_session() allows users to fill up apport.log Update CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2022-28654 2024-10-28 03:35 2024-06-5 Show GitHub Exploit DB Packet Storm
78 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully When running gpio test on nxp-ls1028 platform with below … Update NVD-CWE-noinfo
CVE-2022-48660 2024-10-28 03:35 2024-04-28 Show GitHub Exploit DB Packet Storm
79 6.5 MEDIUM
Network
agevolt agevolt A directory traversal vulnerability exists in the AgeVolt Portal prior to version 0.1 that leads to Information Disclosure. A remote authenticated attacker could leverage this vulnerability to read f… Update CWE-22
Path Traversal
CVE-2022-38485 2024-10-28 03:35 2023-10-26 Show GitHub Exploit DB Packet Storm
80 6.5 MEDIUM
Network
f-secure safe A vulnerability affecting F-Secure SAFE browser for Android and iOS was discovered. A maliciously crafted website could make a phishing attack with URL spoofing as the browser only display certain pa… Update NVD-CWE-noinfo
CVE-2022-38164 2024-10-28 03:35 2022-11-8 Show GitHub Exploit DB Packet Storm