Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
1751 7.8 重要
Local
クアルコム APQ8030 ファームウェア
APQ8064 ファームウェア
9206 lte modem ファームウェア
c-v2x 9150 ファームウェア
9207 lte modem ファームウェア
CSRA6640 ファームウェア
APQ8037 …
複数のクアルコム製品における境界外書き込みに関する脆弱性 CWE-787
CWE-823
CVE-2023-33066 2025-01-16 15:43 2023-05-17 Show GitHub Exploit DB Packet Storm
1752 7.8 重要
Local
マイクロソフト Microsoft Windows 10
Microsoft Windows Server 2022
Microsoft Windows 11
Microsoft Windows Server 2025
Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability CWE-416
解放済みメモリの使用
CVE-2025-21335 2025-01-16 15:43 2025-01-14 Show GitHub Exploit DB Packet Storm
1753 7.3 重要
Local
マイクロソフト Azure Data Studio Azure Data Studio の特権の昇格の脆弱性 CWE-284
CWE-noinfo
CVE-2024-26203 2025-01-16 15:38 2024-03-12 Show GitHub Exploit DB Packet Storm
1754 8.8 重要
Network
マイクロソフト Microsoft OLE DB Driver
Microsoft SQL Server
SQL Server 用 Microsoft OLE DB ドライバーのリモートでコードが実行される脆弱性 CWE-209
CWE-noinfo
CVE-2024-28939 2025-01-16 15:34 2024-04-9 Show GitHub Exploit DB Packet Storm
1755 8.8 重要
Network
マイクロソフト Microsoft OLE DB Driver
Microsoft SQL Server
SQL Server 用 Microsoft OLE DB ドライバーのリモートでコードが実行される脆弱性 CWE-122
CWE-noinfo
CVE-2024-29044 2025-01-16 15:31 2024-04-9 Show GitHub Exploit DB Packet Storm
1756 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における NULL ポインタデリファレンスに関する脆弱性 CWE-476
NULL ポインタデリファレンス
CVE-2024-53204 2025-01-16 15:25 2024-11-4 Show GitHub Exploit DB Packet Storm
1757 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-Other
その他
CVE-2024-26709 2025-01-16 15:23 2024-02-14 Show GitHub Exploit DB Packet Storm
1758 4.7 警告
Local
Linux Linux Kernel Linux の Linux Kernel におけるリソースのロックに関する脆弱性 CWE-667
不適切なロック
CVE-2023-52505 2025-01-16 15:20 2023-10-6 Show GitHub Exploit DB Packet Storm
1759 7.1 重要
Local
Linux Linux Kernel Linux の Linux Kernel における境界外読み取りに関する脆弱性 CWE-125
境界外読み取り
CVE-2023-52501 2025-01-16 15:17 2023-09-8 Show GitHub Exploit DB Packet Storm
1760 5.5 警告
Local
Linux Linux Kernel Linux の Linux Kernel における脆弱性 CWE-Other
その他
CVE-2023-52500 2025-01-16 15:14 2023-09-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 21, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
275391 - opera opera_browser Opera before 9.26 allows remote attackers to "bypass sanitization filters" and conduct cross-site scripting (XSS) attacks via crafted attribute values in an XML document, which are not properly handl… CWE-79
Cross-site Scripting
CVE-2008-1082 2012-06-8 03:06 2008-02-29 Show GitHub Exploit DB Packet Storm
275392 - opera opera_browser Opera before 9.26 allows user-assisted remote attackers to execute arbitrary script via images that contain custom comments, which are treated as script when the user displays the image properties. CWE-94
Code Injection
CVE-2008-1081 2012-06-8 03:02 2008-02-29 Show GitHub Exploit DB Packet Storm
275393 - opera opera_browser Opera before 9.26 allows user-assisted remote attackers to read arbitrary files by tricking a user into typing the characters of the target filename into a file input. CWE-20
 Improper Input Validation 
CVE-2008-1080 2012-06-8 02:58 2008-02-29 Show GitHub Exploit DB Packet Storm
275394 - opera opera_browser Opera before 9.63 does not block unspecified "scripted URLs" during the feed preview, which allows remote attackers to read existing subscriptions and force subscriptions to arbitrary feed URLs. NVD-CWE-Other
CVE-2008-5681 2012-06-8 02:24 2008-12-20 Show GitHub Exploit DB Packet Storm
275395 - opera opera_browser Cross-site scripting (XSS) vulnerability in Opera before 9.63 allows remote attackers to inject arbitrary web script or HTML via built-in XSLT templates. CWE-79
Cross-site Scripting
CVE-2008-5682 2012-06-8 02:22 2008-12-20 Show GitHub Exploit DB Packet Storm
275396 - opera opera_browser Unspecified vulnerability in Opera before 9.63 allows remote attackers to "reveal random data" via unknown vectors. NVD-CWE-noinfo
CWE-200
Information Exposure
CVE-2008-5683 2012-06-8 02:18 2008-12-20 Show GitHub Exploit DB Packet Storm
275397 - opera opera_browser Opera displays a cached certificate for a (1) 4xx or (2) 5xx CONNECT response page returned by a proxy server, which allows man-in-the-middle attackers to spoof an arbitrary https site by letting a b… CWE-287
Improper Authentication
CVE-2009-2070 2012-06-8 01:12 2009-06-16 Show GitHub Exploit DB Packet Storm
275398 - opera opera_browser Unspecified vulnerability in Opera before 9.64 has unknown impact and attack vectors, related to a "moderately severe issue." NVD-CWE-noinfo
CVE-2009-0916 2012-06-7 13:00 2009-03-17 Show GitHub Exploit DB Packet Storm
275399 - 3com 3cp4144 3Com OfficeConnect Remote 812 ADSL Router, firmware 1.1.9 and 1.1.7, allows remote attackers to bypass port access restrictions by connecting to an approved port and quickly connecting to the desired… NVD-CWE-Other
CVE-2002-0888 2012-05-12 10:16 2002-10-4 Show GitHub Exploit DB Packet Storm
275400 - apple iphone_os Safari on Apple iPhone OS 3.1.3 for iPod touch allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a long string in a MARQUEE element. CWE-20
 Improper Input Validation 
CVE-2010-1181 2012-03-30 13:00 2010-03-30 Show GitHub Exploit DB Packet Storm