Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203131 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-0150 2010-03-10 11:22 2010-02-17 Show GitHub Exploit DB Packet Storm
203132 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-0149 2010-03-10 11:22 2010-02-17 Show GitHub Exploit DB Packet Storm
203133 4.3 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0162 2010-03-9 11:02 2010-02-17 Show GitHub Exploit DB Packet Storm
203134 5 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey におけるクロスサイトスクリプティングの脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3988 2010-03-9 11:01 2010-02-17 Show GitHub Exploit DB Packet Storm
203135 10 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey の Web ワーカー機能における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0160 2010-03-9 11:01 2010-02-17 Show GitHub Exploit DB Packet Storm
203136 2.1 注意 サイバートラスト株式会社
GNOME Project
レッドハット
- NetworkManager の nm-connection-editor における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-4145 2010-03-8 12:28 2009-12-23 Show GitHub Exploit DB Packet Storm
203137 6.8 警告 サイバートラスト株式会社
GNOME Project
レッドハット
- NetworkManager における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2009-4144 2010-03-8 12:28 2009-12-23 Show GitHub Exploit DB Packet Storm
203138 5 警告 Squid-cache.org - Squid の htcpHandleTstRequest 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0639 2010-03-8 12:28 2010-02-12 Show GitHub Exploit DB Packet Storm
203139 9.3 危険 OpenOffice.org Project
レッドハット
- OpenOffice.org の filter/ww8/ww8par2.cxx におけるサービス運用妨害 (DoS) の脆弱性 CWE-94
コード・インジェクション
CVE-2009-3302 2010-03-5 10:33 2010-02-12 Show GitHub Exploit DB Packet Storm
203140 9.3 危険 OpenOffice.org Project
レッドハット
- OpenOffice.org の filter/ww8/ww8par2.cxx における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-3301 2010-03-5 10:33 2010-02-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 7, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1671 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: xhci: tegra: fix checked USB2 port number If USB virtualizatoin is enabled, USB2 ports are shared between all Virtual Functions. … NVD-CWE-noinfo
CVE-2024-50075 2024-11-2 00:51 2024-10-29 Show GitHub Exploit DB Packet Storm
1672 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tty: n_gsm: Fix use-after-free in gsm_cleanup_mux BUG: KASAN: slab-use-after-free in gsm_cleanup_mux+0x77b/0x7b0 drivers/tty/n_gs… CWE-416
 Use After Free
CVE-2024-50073 2024-11-2 00:44 2024-10-29 Show GitHub Exploit DB Packet Storm
1673 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: x86/bugs: Use code segment selector for VERW operand Robert Gill reported below #GP in 32-bit mode when dosemu software was execu… NVD-CWE-noinfo
CVE-2024-50072 2024-11-2 00:42 2024-10-29 Show GitHub Exploit DB Packet Storm
1674 4.7 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: fix i_data_sem unlock order in ext4_ind_migrate() Fuzzing reports a possible deadlock in jbd2_log_wait_commit. This issue … CWE-667
 Improper Locking
CVE-2024-50006 2024-11-2 00:37 2024-10-22 Show GitHub Exploit DB Packet Storm
1675 - - - An issue was discovered in Ollama before 0.1.46. It exposes which files exist on the server on which it is deployed via path traversal in the api/push route. - CVE-2024-39722 2024-11-2 00:35 2024-11-1 Show GitHub Exploit DB Packet Storm
1676 - - - Improper resource management in firmware of some Solidigm DC Products may allow an attacker to potentially enable denial of service. - CVE-2024-47969 2024-11-2 00:35 2024-10-8 Show GitHub Exploit DB Packet Storm
1677 - - - An issue was discovered in WithSecure Elements Agent through 23.x for macOS and WithSecure Elements Client Security through 23.x for macOS. Local users can block an admin from completing an installat… - CVE-2024-27358 2024-11-2 00:35 2024-07-27 Show GitHub Exploit DB Packet Storm
1678 - - - An issue was discovered in Django 5.0 before 5.0.7 and 4.2 before 4.2.14. Derived classes of the django.core.files.storage.Storage base class, when they override generate_filename() without replicati… - CVE-2024-39330 2024-11-2 00:35 2024-07-10 Show GitHub Exploit DB Packet Storm
1679 - - - MAP-OS v4.45.0 and earlier was discovered to contain a cross-site scripting (XSS) vulnerability. - CVE-2024-35545 2024-11-2 00:35 2024-06-27 Show GitHub Exploit DB Packet Storm
1680 - - - In the Linux kernel, the following vulnerability has been resolved: scsi: qedf: Ensure the copied buf is NUL terminated Currently, we allocate a count-sized kernel buffer and copy count from usersp… - CVE-2024-38559 2024-11-2 00:35 2024-06-19 Show GitHub Exploit DB Packet Storm