Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209411 10 危険 オラクル - Oracle WebLogic Server の WebLogic Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0073 2010-09-6 17:41 2010-02-4 Show GitHub Exploit DB Packet Storm
209412 2.1 注意 サイバートラスト株式会社
libvirt.org
レッドハット
- libvirt における任意のファイルを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2242 2010-09-3 16:32 2010-08-4 Show GitHub Exploit DB Packet Storm
209413 4.4 警告 サイバートラスト株式会社
libvirt.org
レッドハット
- libvirt における任意のファイルを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2239 2010-09-3 16:32 2010-08-10 Show GitHub Exploit DB Packet Storm
209414 3.6 注意 freedesktop.org
サイバートラスト株式会社
レッドハット
- dbus-glib の GObject プロパティにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1172 2010-09-3 16:32 2010-08-10 Show GitHub Exploit DB Packet Storm
209415 6.6 警告 マイクロソフト - Microsoft Windows の win32k.sys 内にある Windows カーネルモードドライバにおける権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2010-1897 2010-09-3 12:00 2010-08-10 Show GitHub Exploit DB Packet Storm
209416 6.8 警告 マイクロソフト - Windows の Windows Service Isolation 機能における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1886 2010-09-2 14:07 2010-08-10 Show GitHub Exploit DB Packet Storm
209417 6.8 警告 マイクロソフト - Windows のサービスのトレース機能における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2554 2010-09-2 14:06 2010-08-10 Show GitHub Exploit DB Packet Storm
209418 6.8 警告 マイクロソフト - Windows のサービスのトレース機能における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-2555 2010-09-2 14:06 2010-08-10 Show GitHub Exploit DB Packet Storm
209419 6.8 警告 マイクロソフト - Windwos の TCP/IP スタックにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-1893 2010-09-2 14:06 2010-08-10 Show GitHub Exploit DB Packet Storm
209420 9.3 危険 マイクロソフト - Microsoft Office Excel および Open XML File Format Converter における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-2562 2010-09-2 14:05 2010-08-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 2, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275871 - apple
microsoft
mac_os_x
mac_os_x_server
windows_vista
windows_xp
safari
Unspecified vulnerability in Apple Safari 4 before 4.0.3 allows remote web servers to place an arbitrary web site in the Top Sites view, and possibly conduct phishing attacks, via unknown vectors. NVD-CWE-noinfo
CVE-2009-2196 2009-08-18 13:00 2009-08-13 Show GitHub Exploit DB Packet Storm
275872 - freenas freenas Cross-site request forgery (CSRF) vulnerability in the WebGUI in FreeNAS before 0.7RC1 allows remote attackers to hijack the authentication of users for unspecified requests via unknown vectors. CWE-79
Cross-site Scripting
CVE-2009-2738 2009-08-18 13:00 2009-08-12 Show GitHub Exploit DB Packet Storm
275873 - ajsquare aj_matrix_dna SQL injection vulnerability in index.php in AJ Matrix DNA allows remote attackers to execute arbitrary SQL commands via the id parameter in a productdetail action. CWE-89
SQL Injection
CVE-2009-2779 2009-08-18 01:30 2009-08-18 Show GitHub Exploit DB Packet Storm
275874 - sellatsite.com smart_asp_survey SQL injection vulnerability in showresult.asp in Smart ASP Survey allows remote attackers to execute arbitrary SQL commands via the catid parameter. CWE-89
SQL Injection
CVE-2009-2776 2009-08-17 13:00 2009-08-15 Show GitHub Exploit DB Packet Storm
275875 - sun java_system_access_manager
java_system_web_server
opensso_enterprise
Sun Java System Access Manager 6.3 2005Q1, 7.0 2005Q4, and 7.1; and OpenSSO Enterprise 8.0; when AMConfig.properties enables the debug flag, allows local users to discover cleartext passwords by read… CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-2712 2009-08-15 14:23 2009-08-8 Show GitHub Exploit DB Packet Storm
275876 - sun java_system_access_manager
java_system_web_server
The CDCServlet component in Sun Java System Access Manager 7.0 2005Q4 and 7.1, when Cross Domain Single Sign On (CDSSO) is enabled, does not ensure that "policy advice" is presented to the correct cl… NVD-CWE-noinfo
CVE-2009-2713 2009-08-15 14:23 2009-08-8 Show GitHub Exploit DB Packet Storm
275877 - freearcadescript free_arcade_script Cross-site scripting (XSS) vulnerability in Free Arcade Script 1.3 allows remote attackers to inject arbitrary web script or HTML via the keyword parameter to the default URI under search/. CWE-79
Cross-site Scripting
CVE-2009-2771 2009-08-15 02:30 2009-08-15 Show GitHub Exploit DB Packet Storm
275878 - squid-cache squid Squid 3.0 through 3.0.STABLE16 and 3.1 through 3.1.0.11 does not properly enforce "buffer limits and related bound checks," which allows remote attackers to cause a denial of service via (1) an incom… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-2621 2009-08-12 14:30 2009-07-29 Show GitHub Exploit DB Packet Storm
275879 - squid-cache squid Squid 3.0 through 3.0.STABLE16 and 3.1 through 3.1.0.11 allows remote attackers to cause a denial of service via malformed requests including (1) "missing or mismatched protocol identifier," (2) miss… CWE-20
 Improper Input Validation 
CVE-2009-2622 2009-08-12 14:30 2009-07-29 Show GitHub Exploit DB Packet Storm
275880 - znc znc Directory traversal vulnerability in ZNC before 0.072 allows remote attackers to overwrite arbitrary files via a crafted DCC SEND request. CWE-22
Path Traversal
CVE-2009-2658 2009-08-12 14:30 2009-08-5 Show GitHub Exploit DB Packet Storm