Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 9, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207801 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の hrtimer_start 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2007-5966 2010-02-25 12:31 2007-12-20 Show GitHub Exploit DB Packet Storm
207802 4.3 警告 シスコシステムズ - Cisco Secure Desktop の +CSCOT+/translation におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0440 2010-02-24 12:27 2010-02-1 Show GitHub Exploit DB Packet Storm
207803 6.2 警告 ヒューレット・パッカード - HP ECMT におけるデータベースにアクセスされる脆弱性 CWE-noinfo
情報不足
CVE-2009-4184 2010-02-24 12:27 2009-10-5 Show GitHub Exploit DB Packet Storm
207804 4.6 警告 アップル - Apple iPhone OS のリカバリモードにおける任意のデータを読まれる脆弱性 CWE-399
リソース管理の問題
CVE-2010-0038 2010-02-24 12:26 2010-02-2 Show GitHub Exploit DB Packet Storm
207805 5 警告 サン・マイクロシステムズ
VMware
- Sun Java SE におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3885 2010-02-24 12:26 2009-11-9 Show GitHub Exploit DB Packet Storm
207806 7.5 危険 サン・マイクロシステムズ
VMware
- JDK および JRE の Java Update 機能における古いバージョンの脆弱性を利用される脆弱性 CWE-Other
その他
CVE-2009-3864 2010-02-24 12:26 2009-11-3 Show GitHub Exploit DB Packet Storm
207807 5 警告 アドビシステムズ - Adobe ColdFusion のデフォルト設定におけるコレクションのメタデータを取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0185 2010-02-24 12:25 2010-01-29 Show GitHub Exploit DB Packet Storm
207808 6.8 警告 Apache Software Foundation - Apache HTTP Server の ap_proxy_send_fb 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0010 2010-02-24 12:25 2010-02-2 Show GitHub Exploit DB Packet Storm
207809 5 警告 アップル
サイバートラスト株式会社
サン・マイクロシステムズ
ヒューレット・パッカード
VMware
レッドハット
- JDK、JRE および SDK におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3877 2010-02-24 12:25 2009-11-5 Show GitHub Exploit DB Packet Storm
207810 5 警告 サン・マイクロシステムズ
サイバートラスト株式会社
VMware
ヒューレット・パッカード
レッドハット
- JDK、JRE および SDK におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-3876 2010-02-24 12:24 2009-11-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 9, 2025, 4:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1181 - - - A vulnerability was found in PHPGurukul Maid Hiring Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/edit-category.php. The manipulation of t… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-13016 2024-12-30 01:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1182 - - - A vulnerability was found in PHPGurukul Maid Hiring Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/search-booking-request… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-13015 2024-12-30 01:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1183 - - - A vulnerability has been found in PHPGurukul Maid Hiring Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/search-maid.ph… CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-13014 2024-12-30 00:15 2024-12-30 Show GitHub Exploit DB Packet Storm
1184 - - - A vulnerability, which was classified as problematic, was found in PHPGurukul Maid Hiring Management System 1.0. Affected is an unknown function of the file /admin/contactus.php of the component Cont… CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-13013 2024-12-29 23:15 2024-12-29 Show GitHub Exploit DB Packet Storm
1185 - - - In the Linux kernel, the following vulnerability has been resolved: nvme-pci: fix freeing of the HMB descriptor table The HMB descriptor table is sized to the maximum number of descriptors that cou… - CVE-2024-56756 2024-12-29 21:15 2024-12-29 Show GitHub Exploit DB Packet Storm
1186 - - - In the Linux kernel, the following vulnerability has been resolved: crypto: caam - Fix the pointer passed to caam_qi_shutdown() The type of the last parameter given to devm_add_action_or_reset() is… - CVE-2024-56754 2024-12-29 21:15 2024-12-29 Show GitHub Exploit DB Packet Storm
1187 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu/gfx9: Add Cleaner Shader Deinitialization in gfx_v9_0 Module This commit addresses an omission in the previous patch r… - CVE-2024-56753 2024-12-29 21:15 2024-12-29 Show GitHub Exploit DB Packet Storm
1188 - - - In the Linux kernel, the following vulnerability has been resolved: drm/nouveau/gr/gf100: Fix missing unlock in gf100_gr_chan_new() When the call to gf100_grctx_generate() fails, unlock gr->fecs.mu… - CVE-2024-56752 2024-12-29 21:15 2024-12-29 Show GitHub Exploit DB Packet Storm
1189 - - - In the Linux kernel, the following vulnerability has been resolved: erofs: fix blksize < PAGE_SIZE for file-backed mounts Adjust sb->s_blocksize{,_bits} directly for file-backed mounts when the fs … - CVE-2024-56750 2024-12-29 21:15 2024-12-29 Show GitHub Exploit DB Packet Storm
1190 - - - In the Linux kernel, the following vulnerability has been resolved: dlm: fix dlm_recover_members refcount on error If dlm_recover_members() fails we don't drop the references of the previous create… - CVE-2024-56749 2024-12-29 21:15 2024-12-29 Show GitHub Exploit DB Packet Storm