Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
210061 6.4 警告 アップル - Apple Mac OS X のアプリケーションファイアウォールにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-2801 2010-04-13 15:15 2010-03-29 Show GitHub Exploit DB Packet Storm
210062 6.8 警告 アップル - Apple Mac OS X の Cocoa のスペルチェック機能におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0056 2010-04-13 15:15 2010-03-29 Show GitHub Exploit DB Packet Storm
210063 4.4 警告 アップル
サイバートラスト株式会社
Carnegie Mellon University (Project Cyrus)
レッドハット
- Cyrus IMAPd にバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-2632 2010-04-13 14:46 2009-09-10 Show GitHub Exploit DB Packet Storm
210064 7.5 危険 Haxx
アップル
サイバートラスト株式会社
レッドハット
- cURL および libcurl における、任意の SSL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-2417 2010-04-13 14:46 2009-08-12 Show GitHub Exploit DB Packet Storm
210065 6.8 警告 Haxx
アップル
サイバートラスト株式会社
レッドハット
- curl および libcurl の redirect 実装における任意のコマンドを実行される脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-0037 2010-04-13 14:45 2009-03-3 Show GitHub Exploit DB Packet Storm
210066 9.3 危険 ジャストシステム - 一太郎シリーズにおける任意のコードが実行される脆弱性 CWE-noinfo
情報不足
CVE-2010-1424 2010-04-12 15:32 2010-04-12 Show GitHub Exploit DB Packet Storm
210067 4.4 警告 ヒューレット・パッカード - HP HP-UX におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-1030 2010-04-12 12:19 2010-03-26 Show GitHub Exploit DB Packet Storm
210068 10 危険 IntelliCom Innovation AB - IntelliCom NetBiter Config HICP におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-4462 2010-04-12 12:19 2010-03-29 Show GitHub Exploit DB Packet Storm
210069 7.5 危険 The PHP Group - PHP の セッション拡張子における open_basedir または safe_mode 制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1130 2010-04-12 12:19 2010-03-26 Show GitHub Exploit DB Packet Storm
210070 4.3 警告 Zope Foundation - Zope におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1104 2010-04-9 16:21 2010-03-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260351 - adium
pidgin
adium
pidgin
The msn_slplink_process_msg function in libpurple/protocols/msn/slplink.c in libpurple, as used in Pidgin (formerly Gaim) before 2.5.9 and Adium 1.3.5 and earlier, allows remote attackers to execute … CWE-399
 Resource Management Errors
CVE-2009-2694 2017-09-19 10:29 2009-08-21 Show GitHub Exploit DB Packet Storm
260352 - gnome gdm The Red Hat build script for the GNOME Display Manager (GDM) before 2.16.0-56 on Red Hat Enterprise Linux (RHEL) 5 omits TCP Wrapper support, which might allow remote attackers to bypass intended acc… CWE-287
Improper Authentication
CVE-2009-2697 2017-09-19 10:29 2009-09-5 Show GitHub Exploit DB Packet Storm
260353 - pidgin libpurple
pidgin
libpurple/protocols/irc/msgs.c in the IRC protocol plugin in libpurple in Pidgin before 2.6.2 allows remote IRC servers to cause a denial of service (NULL pointer dereference and application crash) v… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2009-2703 2017-09-19 10:29 2009-09-9 Show GitHub Exploit DB Packet Storm
260354 - sun
x.org
opensolaris
solaris
x11
XScreenSaver in Sun Solaris 9 and 10, OpenSolaris before snv_120, and X11 6.4.1 for Solaris 8, when the Xorg or Xnewt server is used, allows physically proximate attackers to obtain sensitive informa… CWE-200
Information Exposure
CVE-2009-2711 2017-09-19 10:29 2009-08-8 Show GitHub Exploit DB Packet Storm
260355 - sun virtualbox Unspecified vulnerability in Sun VirtualBox 3.0.0 and 3.0.2 allows guest OS users to cause a denial of service (host OS reboot) via unknown vectors. NVD-CWE-noinfo
CVE-2009-2714 2017-09-19 10:29 2009-08-8 Show GitHub Exploit DB Packet Storm
260356 - sun virtualbox Sun VirtualBox 2.2 through 3.0.2 r49928 allows guest OS users to cause a denial of service (Linux host OS reboot) via a sysenter instruction. CWE-20
 Improper Input Validation 
CVE-2009-2715 2017-09-19 10:29 2009-08-8 Show GitHub Exploit DB Packet Storm
260357 - sun-jester opennews SQL injection vulnerability in admin.php in sun-jester OpenNews 1.0, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the username parameter. CWE-89
SQL Injection
CVE-2009-2735 2017-09-19 10:29 2009-08-11 Show GitHub Exploit DB Packet Storm
260358 - sun-jester opennews Static code injection vulnerability in admin.php in sun-jester OpenNews 1.0 allows remote authenticated administrators to inject arbitrary PHP code into config.php via the "Overall Width" field in a … CWE-94
Code Injection
CVE-2009-2736 2017-09-19 10:29 2009-08-11 Show GitHub Exploit DB Packet Storm
260359 - dd-wrt dd-wrt httpd.c in httpd in the management GUI in DD-WRT 24 sp1, and other versions before build 12533, allows remote attackers to execute arbitrary commands via shell metacharacters in a request to a cgi-bi… CWE-20
 Improper Input Validation 
CVE-2009-2765 2017-09-19 10:29 2009-08-15 Show GitHub Exploit DB Packet Storm
260360 - dd-wrt dd-wrt httpd.c in httpd in the management GUI in DD-WRT 24 sp1 does not require administrative authentication for programs under cgi-bin/, which allows remote attackers to change settings via HTTP requests. CWE-264
Permissions, Privileges, and Access Controls
CVE-2009-2766 2017-09-19 10:29 2009-08-15 Show GitHub Exploit DB Packet Storm