Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 15, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203821 5 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey におけるクロスサイトスクリプティングの脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3988 2010-03-9 11:01 2010-02-17 Show GitHub Exploit DB Packet Storm
203822 10 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- Mozilla Firefox/SeaMonkey の Web ワーカー機能における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-0160 2010-03-9 11:01 2010-02-17 Show GitHub Exploit DB Packet Storm
203823 2.1 注意 サイバートラスト株式会社
GNOME Project
レッドハット
- NetworkManager の nm-connection-editor における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2009-4145 2010-03-8 12:28 2009-12-23 Show GitHub Exploit DB Packet Storm
203824 6.8 警告 サイバートラスト株式会社
GNOME Project
レッドハット
- NetworkManager における重要な情報を取得される脆弱性 CWE-310
暗号の問題
CVE-2009-4144 2010-03-8 12:28 2009-12-23 Show GitHub Exploit DB Packet Storm
203825 5 警告 Squid-cache.org - Squid の htcpHandleTstRequest 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0639 2010-03-8 12:28 2010-02-12 Show GitHub Exploit DB Packet Storm
203826 9.3 危険 OpenOffice.org Project
レッドハット
- OpenOffice.org の filter/ww8/ww8par2.cxx におけるサービス運用妨害 (DoS) の脆弱性 CWE-94
コード・インジェクション
CVE-2009-3302 2010-03-5 10:33 2010-02-12 Show GitHub Exploit DB Packet Storm
203827 9.3 危険 OpenOffice.org Project
レッドハット
- OpenOffice.org の filter/ww8/ww8par2.cxx における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-3301 2010-03-5 10:33 2010-02-12 Show GitHub Exploit DB Packet Storm
203828 9.3 危険 OpenOffice.org Project
レッドハット
- OpenOffice.org の GIFLZWDecompressor::GIFLZWDecompressor 関数におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2950 2010-03-5 10:32 2010-02-12 Show GitHub Exploit DB Packet Storm
203829 9.3 危険 OpenOffice.org Project
レッドハット
- OpenOffice.org の XPMReader::ReadXPM 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-2949 2010-03-5 10:32 2010-02-12 Show GitHub Exploit DB Packet Storm
203830 4.3 警告 アドビシステムズ - Adobe BlazeDS における重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2009-3960 2010-03-5 10:32 2010-02-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 15, 2024, 4:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
181 - - - A malicious server can crash the OpenAFS cache manager and other client utilities, and possibly execute arbitrary code. New - CVE-2024-10397 2024-11-15 05:15 2024-11-15 Show GitHub Exploit DB Packet Storm
182 - - - An authenticated user can provide a malformed ACL to the fileserver's StoreACL RPC, causing the fileserver to crash, possibly expose uninitialized memory, and possibly store garbage data in the audit… New - CVE-2024-10396 2024-11-15 05:15 2024-11-15 Show GitHub Exploit DB Packet Storm
183 - - - A local user can bypass the OpenAFS PAG (Process Authentication Group) throttling mechanism in Unix clients, allowing the user to create a PAG using an existing id number, effectively joining the PAG… New - CVE-2024-10394 2024-11-15 05:15 2024-11-15 Show GitHub Exploit DB Packet Storm
184 6.8 MEDIUM
Physics
- - Windows USB Video Class System Driver Elevation of Privilege Vulnerability New CWE-125
Out-of-bounds Read
CVE-2024-43637 2024-11-15 05:15 2024-11-13 Show GitHub Exploit DB Packet Storm
185 8.1 HIGH
Network
- - LightGBM Remote Code Execution Vulnerability New CWE-122
Heap-based Buffer Overflow
CVE-2024-43598 2024-11-15 05:15 2024-11-13 Show GitHub Exploit DB Packet Storm
186 8.1 HIGH
Network
ampache ampache Ampache is a web based audio/video streaming application and file manager. The current implementation of token parsing fails to properly validate CSRF tokens when activating or deactivating controlle… Update CWE-352
 Origin Validation Error
CVE-2024-51484 2024-11-15 05:14 2024-11-12 Show GitHub Exploit DB Packet Storm
187 5.4 MEDIUM
Network
ampache ampache Ampache is a web based audio/video streaming application and file manager. The current implementation of token parsing does not adequately validate CSRF tokens when users delete messages. This vulner… Update CWE-352
 Origin Validation Error
CVE-2024-51488 2024-11-15 05:12 2024-11-12 Show GitHub Exploit DB Packet Storm
188 8.1 HIGH
Network
ampache ampache Ampache is a web based audio/video streaming application and file manager. The current implementation of token parsing fails to properly validate CSRF tokens when activating or deactivating plugins. … Update CWE-352
 Origin Validation Error
CVE-2024-51485 2024-11-15 05:06 2024-11-12 Show GitHub Exploit DB Packet Storm
189 8.4 HIGH
Network
ampache ampache Ampache is a web based audio/video streaming application and file manager. The vulnerability exists in the interface section of the Ampache menu, where users can change the "Custom URL?-?Favicon". Th… Update CWE-79
Cross-site Scripting
CVE-2024-51486 2024-11-15 04:55 2024-11-12 Show GitHub Exploit DB Packet Storm
190 4.3 MEDIUM
Network
futuriowp futurio_extra The Futurio Extra plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 2.0.13 via the 'elementor-template' shortcode due to insufficient restrictions on wh… Update CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-10695 2024-11-15 04:44 2024-11-12 Show GitHub Exploit DB Packet Storm