Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202391 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の libtheora における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2009-3389 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
202392 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の liboggplay における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3388 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
202393 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品の JavaScript エンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3982 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
202394 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-3981 2010-01-28 12:16 2009-12-15 Show GitHub Exploit DB Packet Storm
202395 9.3 危険 Mozilla Foundation - 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3980 2010-01-28 12:15 2009-12-15 Show GitHub Exploit DB Packet Storm
202396 10 危険 アドビシステムズ - Adobe Flash Media Server におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-3792 2010-01-27 10:02 2009-12-18 Show GitHub Exploit DB Packet Storm
202397 5 警告 アドビシステムズ - Adobe Flash Media Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3791 2010-01-27 10:02 2009-12-18 Show GitHub Exploit DB Packet Storm
202398 5.8 警告 PostgreSQL.org
ターボリナックス
サン・マイクロシステムズ
- PostgreSQL における X.509 証明書の処理に関する任意の SSL-based PostgreSQL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-4034 2010-01-26 11:48 2009-12-15 Show GitHub Exploit DB Packet Storm
202399 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の do_insn_fetch 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2009-4031 2010-01-26 11:47 2009-11-29 Show GitHub Exploit DB Packet Storm
202400 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux Kernel の r8169 ドライバにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3613 2010-01-26 11:38 2009-10-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
511 - - - pure-ftpd before 1.0.52 is vulnerable to Buffer Overflow. There is an out of bounds read in the domlsd() function of the ls.c file. - CVE-2024-48208 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
512 - - - The OpenRefine fork of the MIT Simile Butterfly server is a modular web application framework. The Butterfly framework uses the `java.net.URL` class to refer to (what are expected to be) local resour… CWE-918
CWE-36
Server-Side Request Forgery (SSRF) 
 Absolute Path Traversal
CVE-2024-47883 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
513 - - - OpenRefine is a free, open source tool for working with messy data. Prior to version 3.8.3, the built-in "Something went wrong!" error page includes the exception message and exception traceback with… CWE-79
CWE-81
Cross-site Scripting
CVE-2024-47882 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
514 - - - OpenRefine is a free, open source tool for working with messy data. Starting in version 3.4-beta and prior to version 3.8.3, in the `database` extension, the "enable_load_extension" property can be s… CWE-89
SQL Injection
CVE-2024-47881 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
515 - - - OpenRefine is a free, open source tool for working with messy data. Prior to version 3.8.3, the `export-rows` command can be used in such a way that it reflects part of the request verbatim, with a C… CWE-79
CWE-348
Cross-site Scripting
 Use of Less Trusted Source
CVE-2024-47880 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
516 - - - OpenRefine is a free, open source tool for working with messy data. Prior to version 3.8.3, lack of cross-site request forgery protection on the `preview-expression` command means that visiting a mal… CWE-352
CWE-94
 Origin Validation Error
Code Injection
CVE-2024-47879 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
517 - - - OpenRefine is a free, open source tool for working with messy data. Prior to version 3.8.3, the `/extension/gdata/authorized` endpoint includes the `state` GET parameter verbatim in a `<script>` tag … CWE-79
Cross-site Scripting
CVE-2024-47878 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
518 - - - An issue was discovered on certain GL-iNet devices, including MT6000, MT3000, MT2500, AXT1800, and AX1800 4.6.2. The upload interface allows the uploading of arbitrary files to the device. Once the d… - CVE-2024-45263 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
519 - - - An issue was discovered on certain GL-iNet devices, including MT6000, MT3000, MT2500, AXT1800, and AX1800 4.6.2. The params parameter in the call method of the /rpc endpoint is vulnerable to arbitrar… - CVE-2024-45262 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
520 - - - An issue was discovered on certain GL-iNet devices, including MT6000, MT3000, MT2500, AXT1800, and AX1800 4.6.2. The SID generated for a specific user is not tied to that user itself, which allows ot… - CVE-2024-45261 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm