Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":July 5, 2024, 1:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192981 5 警告 オラクル - Oracle Application Server の J2EE コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0067 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
192982 5 警告 オラクル - Oracle Application Server の Access Manager Identity Server コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2010-0066 2010-02-15 19:31 2010-01-12 Show GitHub Exploit DB Packet Storm
192983 7.8 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の e1000_clean_rx_irq 関数における整数アンダーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-1385 2010-02-15 11:03 2009-06-4 Show GitHub Exploit DB Packet Storm
192984 4.6 警告 サイバートラスト株式会社
Todd C. Miller
- sudo の Perl スクリプト実行時における権限昇格の脆弱性 - CVE-2005-4158 2010-02-15 11:03 2005-11-8 Show GitHub Exploit DB Packet Storm
192985 1 注意 オラクル - Oracle Database および Oracle Application Server の Unzip コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3412 2010-02-12 12:22 2010-01-12 Show GitHub Exploit DB Packet Storm
192986 3.2 注意 オラクル - Oracle Database の Oracle Spatial コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3413 2010-02-12 12:22 2010-01-12 Show GitHub Exploit DB Packet Storm
192987 3.6 注意 オラクル - Oracle Database の RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3410 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
192988 4 警告 オラクル - Oracle Database の Logical Standby コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-1996 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
192989 4.9 警告 オラクル - Oracle Database の Oracle Spatial コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3414 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
192990 4.9 警告 オラクル - Oracle Database の Oracle Data Pump コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-3411 2010-02-12 12:21 2010-01-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:July 5, 2024, 10:20 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1971 6.5 MEDIUM
Network
hitout carsale A vulnerability has been found in Hitout Carsale 1.0 and classified as critical. This vulnerability affects unknown code of the file OrderController.java. The manipulation of the argument orderBy lea… New CWE-89
SQL Injection
CVE-2024-6438 2024-07-3 02:54 2024-07-2 Show GitHub Exploit DB Packet Storm
1972 7.8 HIGH
Local
qualcomm 9205_lte_modem_firmware
aqt1000_firmware
ar8031_firmware
ar8035_firmware
csra6620_firmware
csra6640_firmware
fastconnect_6200_firmware
fastconnect_6700_firmware
fastconnect_68…
Memory corruption while processing key blob passed by the user. Update CWE-125
Out-of-bounds Read
CVE-2024-21465 2024-07-3 02:54 2024-07-2 Show GitHub Exploit DB Packet Storm
1973 7.5 HIGH
Network
qualcomm fastconnect_7800_firmware
immersive_home_3210_platform_firmware
immersive_home_326_platform_firmware
ipq5300_firmware
ipq5302_firmware
ipq5312_firmware
ipq5332_firmware
ipq9008_f…
Information disclosure while parsing sub-IE length during new IE generation. Update CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2024-21466 2024-07-3 02:52 2024-07-2 Show GitHub Exploit DB Packet Storm
1974 7.8 HIGH
Local
qualcomm 9205_lte_modem_firmware
aqt1000_firmware
ar8031_firmware
ar8035_firmware
csra6620_firmware
csra6640_firmware
fastconnect_6200_firmware
fastconnect_6700_firmware
fastconnect_68…
Memory corruption when an invoke call and a TEE call are bound for the same trusted application. Update CWE-787
 Out-of-bounds Write
CVE-2024-21469 2024-07-3 02:52 2024-07-2 Show GitHub Exploit DB Packet Storm
1975 7.8 HIGH
Local
qualcomm apq8064au_firmware
aqt1000_firmware
ar8035_firmware
ar9380_firmware
csr8811_firmware
csra6620_firmware
csra6640_firmware
csrb31024_firmware
fastconnect_6200_firmware
fastco…
Memory corruption when allocating and accessing an entry in an SMEM partition. Update CWE-120
Classic Buffer Overflow
CVE-2024-23368 2024-07-3 02:51 2024-07-2 Show GitHub Exploit DB Packet Storm
1976 7.8 HIGH
Local
qualcomm fastconnect_6200_firmware
fastconnect_6700_firmware
fastconnect_6900_firmware
fastconnect_7800_firmware
flight_rb5_5g_platform_firmware
qam8255p_firmware
qam8295p_firmware
qam862…
Memory corruption while invoking IOCTL call for GPU memory allocation and size param is greater than expected size. Update CWE-190
 Integer Overflow or Wraparound
CVE-2024-23372 2024-07-3 02:51 2024-07-2 Show GitHub Exploit DB Packet Storm
1977 7.8 HIGH
Local
qualcomm csr8811_firmware
immersive_home_214_platform_firmware
immersive_home_216_platform_firmware
immersive_home_316_platform_firmware
immersive_home_318_platform_firmware
immersive_home_3210…
Memory corruption during the secure boot process, when the `bootm` command is used, it bypasses the authentication of the kernel/rootfs image. Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2024-21482 2024-07-3 02:51 2024-07-2 Show GitHub Exploit DB Packet Storm
1978 7.8 HIGH
Local
qualcomm fastconnect_6200_firmware
fastconnect_6700_firmware
fastconnect_6900_firmware
fastconnect_7800_firmware
flight_rb5_5g_platform_firmware
qam8255p_firmware
qam8295p_firmware
qam862…
Memory corruption while handling user packets during VBO bind operation. Update CWE-416
 Use After Free
CVE-2024-23380 2024-07-3 02:50 2024-07-2 Show GitHub Exploit DB Packet Storm
1979 7.8 HIGH
Local
qualcomm 315_5g_iot_modem_firmware
aqt1000_firmware
ar8031_firmware
ar8035_firmware
c-v2x_9150_firmware
csra6620_firmware
csra6640_firmware
fastconnect_6200_firmware
fastconnect_6700_f…
Memory corruption when IOMMU unmap operation fails, the DMA and anon buffers are getting released. Update CWE-416
 Use After Free
CVE-2024-23373 2024-07-3 02:50 2024-07-2 Show GitHub Exploit DB Packet Storm
1980 7.5 HIGH
Network
qualcomm ar8035_firmware
csr8811_firmware
fastconnect_7800_firmware
immersive_home_214_platform_firmware
immersive_home_216_platform_firmware
immersive_home_316_platform_firmware
immersive_h…
INformation disclosure while handling Multi-link IE in beacon frame. Update CWE-125
Out-of-bounds Read
CVE-2024-21457 2024-07-3 02:49 2024-07-2 Show GitHub Exploit DB Packet Storm