Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 11, 2025, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207511 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1880 2010-06-30 18:52 2010-06-8 Show GitHub Exploit DB Packet Storm
207512 9.3 危険 マイクロソフト - 複数の Microsoft 製品における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1879 2010-06-30 18:52 2010-06-8 Show GitHub Exploit DB Packet Storm
207513 8.5 危険 PostgreSQL.org
サイバートラスト株式会社
レッドハット
- PostgreSQL における任意の Perl コードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1447 2010-06-30 18:17 2010-05-14 Show GitHub Exploit DB Packet Storm
207514 9.3 危険 アップル - Apple Mac OS の ColorSync における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-1726 2010-06-30 18:17 2009-08-5 Show GitHub Exploit DB Packet Storm
207515 6.9 警告 アップル
サイバートラスト株式会社
The Perl Foundation
レッドハット
- Perl の rmtree 関数における任意のファイルを削除される脆弱性 CWE-362
競合状態
CVE-2008-5303 2010-06-30 18:16 2008-12-1 Show GitHub Exploit DB Packet Storm
207516 6.9 警告 アップル
サイバートラスト株式会社
The Perl Foundation
レッドハット
- Perl の rmtree 関数における任意の setuid バイナリを作成される脆弱性 CWE-362
競合状態
CVE-2008-5302 2010-06-30 18:16 2008-12-1 Show GitHub Exploit DB Packet Storm
207517 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1419 2010-06-29 16:59 2010-06-10 Show GitHub Exploit DB Packet Storm
207518 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1412 2010-06-25 18:51 2010-06-10 Show GitHub Exploit DB Packet Storm
207519 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1749 2010-06-24 15:38 2010-06-10 Show GitHub Exploit DB Packet Storm
207520 7.8 危険 日立 - JP1/ServerConductor/Deployment Manager における不正にシャットダウンまたはリブートを実行する脆弱性 CWE-noinfo
情報不足
- 2010-06-22 17:28 2010-06-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1531 - - - A vulnerability has been found in PHPGurukul Maid Hiring Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/search-maid.ph… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-13014 2024-12-30 00:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1532 - - - A vulnerability, which was classified as problematic, was found in PHPGurukul Maid Hiring Management System 1.0. Affected is an unknown function of the file /admin/contactus.php of the component Cont… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-13013 2024-12-29 23:15 2024-12-29 Show GitHub Exploit DB Packet Storm
1533 - - - In the Linux kernel, the following vulnerability has been resolved: nvme-pci: fix freeing of the HMB descriptor table The HMB descriptor table is sized to the maximum number of descriptors that cou… - CVE-2024-56756 2024-12-29 21:15 2024-12-29 Show GitHub Exploit DB Packet Storm
1534 - - - In the Linux kernel, the following vulnerability has been resolved: crypto: caam - Fix the pointer passed to caam_qi_shutdown() The type of the last parameter given to devm_add_action_or_reset() is… - CVE-2024-56754 2024-12-29 21:15 2024-12-29 Show GitHub Exploit DB Packet Storm
1535 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu/gfx9: Add Cleaner Shader Deinitialization in gfx_v9_0 Module This commit addresses an omission in the previous patch r… - CVE-2024-56753 2024-12-29 21:15 2024-12-29 Show GitHub Exploit DB Packet Storm
1536 - - - In the Linux kernel, the following vulnerability has been resolved: drm/nouveau/gr/gf100: Fix missing unlock in gf100_gr_chan_new() When the call to gf100_grctx_generate() fails, unlock gr->fecs.mu… - CVE-2024-56752 2024-12-29 21:15 2024-12-29 Show GitHub Exploit DB Packet Storm
1537 - - - In the Linux kernel, the following vulnerability has been resolved: erofs: fix blksize < PAGE_SIZE for file-backed mounts Adjust sb->s_blocksize{,_bits} directly for file-backed mounts when the fs … - CVE-2024-56750 2024-12-29 21:15 2024-12-29 Show GitHub Exploit DB Packet Storm
1538 - - - In the Linux kernel, the following vulnerability has been resolved: dlm: fix dlm_recover_members refcount on error If dlm_recover_members() fails we don't drop the references of the previous create… - CVE-2024-56749 2024-12-29 21:15 2024-12-29 Show GitHub Exploit DB Packet Storm
1539 - - - In the Linux kernel, the following vulnerability has been resolved: scsi: qedf: Fix a possible memory leak in qedf_alloc_and_init_sb() Hook "qed_ops->common->sb_init = qed_sb_init" does not release… - CVE-2024-56748 2024-12-29 21:15 2024-12-29 Show GitHub Exploit DB Packet Storm
1540 - - - In the Linux kernel, the following vulnerability has been resolved: scsi: qedi: Fix a possible memory leak in qedi_alloc_and_init_sb() Hook "qedi_ops->common->sb_init = qed_sb_init" does not releas… - CVE-2024-56747 2024-12-29 21:15 2024-12-29 Show GitHub Exploit DB Packet Storm