Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 10:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
121 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-46835 2024-10-3 11:36 2024-06-27 Show GitHub Exploit DB Packet Storm
122 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-46824 2024-10-3 11:32 2024-07-10 Show GitHub Exploit DB Packet Storm
123 7.8 重要
Local
Linux Linux Kernel Linux の Linux Kernel における初期化されていないポインタのアクセスに関する脆弱性 CWE-824
初期化されていないポインタのアクセス
CVE-2024-46844 2024-10-3 11:32 2024-07-4 Show GitHub Exploit DB Packet Storm
124 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel におけるゼロ除算に関する脆弱性 CWE-369
ゼロ除算
CVE-2024-46806 2024-10-3 11:30 2024-05-13 Show GitHub Exploit DB Packet Storm
125 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-46808 2024-10-3 11:26 2024-05-2 Show GitHub Exploit DB Packet Storm
126 5.4 警告
Network
themexclub oneelements themexclub の WordPress 用 oneelements におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9068 2024-10-3 11:22 2024-09-25 Show GitHub Exploit DB Packet Storm
127 5.4 警告
Network
gutengeek free gutenberg blocks gutengeek の WordPress 用 free gutenberg blocks におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-9073 2024-10-3 11:22 2024-09-25 Show GitHub Exploit DB Packet Storm
128 9.8 緊急
Network
code-projects blood bank system code-projects の blood bank system における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2024-9327 2024-10-3 11:22 2024-09-29 Show GitHub Exploit DB Packet Storm
129 7.5 重要
Network
minapper rest api to miniprogram jianbo の WordPress 用 rest api to miniprogram における SQL インジェクションの脆弱性 CWE-89
CWE-89
CVE-2024-8484 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
130 6.1 警告
Network
xtendify simple calendar xtendify の WordPress 用 simple calendar におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2024-8549 2024-10-3 11:21 2024-09-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 5:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259001 - opera opera_browser Unspecified vulnerability in Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via unknown content on a web page, as demonstrated by progorod.ru. NVD-CWE-noinfo
CVE-2011-2612 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
259002 - opera opera_browser The Array.prototype.join method in Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via a non-array object that contains initial holes. CWE-399
 Resource Management Errors
CVE-2011-2613 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
259003 - opera opera_browser The SVG implementation in Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via vectors involving a path on which many characters are drawn. CWE-399
 Resource Management Errors
CVE-2011-2614 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
259004 - opera opera_browser Unspecified vulnerability in Opera before 11.50 allows remote attackers to cause a denial of service (application hang) via unknown content on a web page, as demonstrated by domiteca.com. NVD-CWE-noinfo
CVE-2011-2615 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
259005 - opera opera_browser Unspecified vulnerability in Opera before 11.50 allows remote attackers to cause a denial of service (memory consumption) via unknown content on a web page, as demonstrated by test262.ecmascript.org. NVD-CWE-noinfo
CVE-2011-2616 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
259006 - opera opera_browser Unspecified vulnerability in Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via vectors related to selecting a text node, and closed pop-up windows, remov… NVD-CWE-noinfo
CVE-2011-2617 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
259007 - opera opera_browser Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via web script that moves a (1) AUDIO element or (2) VIDEO element between windows. CWE-399
 Resource Management Errors
CVE-2011-2618 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
259008 - opera opera_browser Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via a gradient with many stops, related to the implementation of CANVAS elements, SVG, and Cascading Style … CWE-399
 Resource Management Errors
CVE-2011-2619 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
259009 - opera opera_browser Unspecified vulnerability in Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via vectors involving SVG animation. NVD-CWE-noinfo
CVE-2011-2620 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm
259010 - opera opera_browser Unspecified vulnerability in Opera before 11.50 allows remote attackers to cause a denial of service (application crash) via vectors related to form layout. NVD-CWE-noinfo
CVE-2011-2621 2011-07-11 13:00 2011-07-1 Show GitHub Exploit DB Packet Storm