Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 15, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
208491 5 警告 オラクル - BEA Product Suite の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0068 2010-02-15 19:32 2010-01-12 Show GitHub Exploit DB Packet Storm
208492 4.3 警告 オラクル - Oracle Application Server の J2EE コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0070 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
208493 5 警告 オラクル - Oracle Application Server の J2EE コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0067 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
208494 5 警告 オラクル - Oracle Application Server の Access Manager Identity Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0066 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
208495 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の e1000_clean_rx_irq 関数における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-1385 2010-02-15 11:03 2009-06-4 Show GitHub Exploit DB Packet Storm
208496 4.6 警告 サイバートラスト株式会社
Todd C. Miller
- sudo の Perl スクリプト実行時における権限昇格の脆弱性 - CVE-2005-4158 2010-02-15 11:03 2005-11-8 Show GitHub Exploit DB Packet Storm
208497 1 注意 オラクル - Oracle Database および Oracle Application Server の Unzip コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3412 2010-02-12 12:22 2010-01-12 Show GitHub Exploit DB Packet Storm
208498 3.2 注意 オラクル - Oracle Database の Oracle Spatial コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3413 2010-02-12 12:22 2010-01-12 Show GitHub Exploit DB Packet Storm
208499 3.6 注意 オラクル - Oracle Database の RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3410 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
208500 4 警告 オラクル - Oracle Database の Logical Standby コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-1996 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 15, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2531 - - - In the Linux kernel, the following vulnerability has been resolved: comedi: Flush partial mappings in error case If some remap_pfn_range() calls succeeded before one failed, we still have buffer pa… - CVE-2024-53148 2024-12-24 21:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2532 - - - In the Linux kernel, the following vulnerability has been resolved: exfat: fix out-of-bounds access of directory entries In the case of the directory size is greater than or equal to the cluster si… - CVE-2024-53147 2024-12-24 21:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2533 - - - In the Linux kernel, the following vulnerability has been resolved: svcrdma: Address an integer overflow Dan Carpenter reports: > Commit 78147ca8b4a9 ("svcrdma: Add a "parsed chunk list" data > str… - CVE-2024-53151 2024-12-24 21:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2534 - - - In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: Fix out of bounds reads when finding clock sources The current USB-audio driver code doesn't check bLength of ea… - CVE-2024-53150 2024-12-24 21:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2535 - - - In the Linux kernel, the following vulnerability has been resolved: NFSD: Prevent a potential integer overflow If the tag length is >= U32_MAX - 3 then the "length + 4" addition can result in an in… - CVE-2024-53146 2024-12-24 21:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2536 - - - In the Linux kernel, the following vulnerability has been resolved: um: Fix potential integer overflow during physmem setup This issue happens when the real map size is greater than LONG_MAX, which… - CVE-2024-53145 2024-12-24 21:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2537 6.4 MEDIUM
Network
- - The Responsive Blocks – WordPress Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'responsive-block-editor-addons/portfolio' block in all versions up to, an… CWE-79
Cross-site Scripting
CVE-2024-12268 2024-12-24 20:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2538 6.5 MEDIUM
Network
- - The Appointment Booking Calendar Plugin and Scheduling Plugin – BookingPress plugin for WordPress is vulnerable to SQL Injection via the 'category' parameter of the 'bookingpress_form' shortcode in a… CWE-89
SQL Injection
CVE-2024-11726 2024-12-24 20:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2539 6.5 MEDIUM
Network
- - The Booking Calendar WpDevArt plugin is vulnerable to time-based, blind SQL injection via the `id` parameter in the “wpdevart_booking_calendar” shortcode in versions up to, and including, 3.2.19 due … CWE-89
SQL Injection
CVE-2024-10856 2024-12-24 20:15 2024-12-24 Show GitHub Exploit DB Packet Storm
2540 5.4 MEDIUM
Network
- - The DirectoryPress – Business Directory And Classified Ad Listing plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 3.6.16 d… CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-10584 2024-12-24 20:15 2024-12-24 Show GitHub Exploit DB Packet Storm