Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":July 5, 2024, 1:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191341 4.3 警告 アップル - Apple iOS の Photos における MobileMe アカウントのパスワードを読まれる脆弱性 CWE-200
情報漏えい
CVE-2010-3831 2010-12-20 14:32 2010-11-26 Show GitHub Exploit DB Packet Storm
191342 7.2 危険 アップル - Apple iOS の Networking における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3830 2010-12-20 14:30 2010-11-26 Show GitHub Exploit DB Packet Storm
191343 4.3 警告 アップル - Apple iOS の iAd Content Display における電話をかけられる脆弱性 CWE-Other
その他
CVE-2010-3828 2010-12-20 14:17 2010-11-26 Show GitHub Exploit DB Packet Storm
191344 4.3 警告 アップル - Apple iOS のプロファイルを偽装される脆弱性 CWE-20
不適切な入力確認
CVE-2010-3827 2010-12-20 14:11 2010-11-26 Show GitHub Exploit DB Packet Storm
191345 6.8 警告 アップル - Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3795 2010-12-17 14:29 2010-11-16 Show GitHub Exploit DB Packet Storm
191346 6.8 警告 アップル - Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3794 2010-12-17 14:29 2010-11-16 Show GitHub Exploit DB Packet Storm
191347 6.8 警告 アップル - Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3793 2010-12-17 14:28 2010-11-16 Show GitHub Exploit DB Packet Storm
191348 6.8 警告 アップル - Apple Mac OS X の QuickTime における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2010-3792 2010-12-17 14:27 2010-11-16 Show GitHub Exploit DB Packet Storm
191349 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3791 2010-12-17 13:59 2010-11-16 Show GitHub Exploit DB Packet Storm
191350 6.8 警告 アップル - Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-3789 2010-12-17 13:48 2010-11-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:July 5, 2024, 10:20 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1961 8.8 HIGH
Network
samsung android Improper input validation in parsing and distributing RTCP packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to execute arbitrary code with system privilege. User interactio… New NVD-CWE-noinfo
CVE-2024-34593 2024-07-3 03:00 2024-07-2 Show GitHub Exploit DB Packet Storm
1962 4.3 MEDIUM
Network
samsung android Improper input validation in parsing RTCP SDES packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction is required for tri… New NVD-CWE-noinfo
CVE-2024-34592 2024-07-3 03:00 2024-07-2 Show GitHub Exploit DB Packet Storm
1963 4.3 MEDIUM
Network
samsung android Improper input validation in parsing an item data from RTCP SDES packet in librtp.so prior to SMR Jul-2024 Release 1 allows remote attackers to trigger temporary denial of service. User interaction i… New NVD-CWE-noinfo
CVE-2024-34591 2024-07-3 02:59 2024-07-2 Show GitHub Exploit DB Packet Storm
1964 9.8 CRITICAL
Network
home_owners_collection_management_system_project home_owners_collection_management_system A vulnerability was found in SourceCodester Home Owners Collection Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /classes/Master.php?f=delete_… New CWE-89
SQL Injection
CVE-2024-6440 2024-07-3 02:58 2024-07-2 Show GitHub Exploit DB Packet Storm
1965 9.8 CRITICAL
Network
home_owners_collection_management_system_project home_owners_collection_management_system A vulnerability was found in SourceCodester Home Owners Collection Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /classes/Users.php?f=save. … New CWE-434
 Unrestricted Upload of File with Dangerous Type 
CVE-2024-6439 2024-07-3 02:58 2024-07-2 Show GitHub Exploit DB Packet Storm
1966 5.4 MEDIUM
Network
wpexpertplugins post_meta_data_manager The Post Meta Data Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘$meta_key’ parameter in all versions up to, and including, 1.2.3 due to insufficient input saniti… New CWE-79
Cross-site Scripting
CVE-2024-6264 2024-07-3 02:57 2024-07-2 Show GitHub Exploit DB Packet Storm
1967 7.5 HIGH
Network
qualcomm ar8035_firmware
csr8811_firmware
fastconnect_7800_firmware
immersive_home_214_platform_firmware
immersive_home_216_platform_firmware
immersive_home_316_platform_firmware
immersive_h…
Information disclosure while handling SA query action frame. Update CWE-125
Out-of-bounds Read
CVE-2024-21458 2024-07-3 02:57 2024-07-2 Show GitHub Exploit DB Packet Storm
1968 6.5 MEDIUM
Local
qualcomm fastconnect_6900_firmware
fastconnect_7800_firmware
qcm8550_firmware
qcs8550_firmware
sg8275p_firmware
sm8550p_firmware
snapdragon_8_gen_2_mobile_platform_firmware
snapdragon_8\+…
Information disclosure when ASLR relocates the IMEM and Secure DDR portions as one chunk in virtual address space. Update CWE-330
 Use of Insufficiently Random Values
CVE-2024-21460 2024-07-3 02:56 2024-07-2 Show GitHub Exploit DB Packet Storm
1969 5.5 MEDIUM
Local
qualcomm 315_5g_iot_modem_firmware
9205_lte_modem_firmware
aqt1000_firmware
ar8031_firmware
ar8035_firmware
c-v2x_9150_firmware
csr8811_firmware
csra6620_firmware
csra6640_firmware
Transient DOS while loading the TA ELF file. Update CWE-125
Out-of-bounds Read
CVE-2024-21462 2024-07-3 02:55 2024-07-2 Show GitHub Exploit DB Packet Storm
1970 7.8 HIGH
Local
qualcomm 315_5g_iot_modem_firmware
9205_lte_modem_firmware
apq8017_firmware
apq8037_firmware
apq8064au_firmware
aqt1000_firmware
ar8031_firmware
ar8035_firmware
c-v2x_9150_firmware
Memory corruption while performing finish HMAC operation when context is freed by keymaster. Update CWE-415
 Double Free
CVE-2024-21461 2024-07-3 02:55 2024-07-2 Show GitHub Exploit DB Packet Storm