Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 28, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195741 5 警告 Opera Software ASA - Opera の Web Workers 実装におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4686 2011-12-9 16:06 2011-12-7 Show GitHub Exploit DB Packet Storm
195742 5 警告 Opera Software ASA - Opera の Dragonfly におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4685 2011-12-9 16:05 2011-12-7 Show GitHub Exploit DB Packet Storm
195743 10 危険 Opera Software ASA - Opera における証明書失効の処理に関する詳細不明な脆弱性 CWE-310
暗号の問題
CVE-2011-4684 2011-12-9 16:05 2011-12-7 Show GitHub Exploit DB Packet Storm
195744 10 危険 Opera Software ASA - Opera における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2011-4683 2011-12-9 16:04 2011-12-7 Show GitHub Exploit DB Packet Storm
195745 6.4 警告 Opera Software ASA - Opera の JavaScript エンジンにおける同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4682 2011-12-9 16:03 2011-12-7 Show GitHub Exploit DB Packet Storm
195746 5 警告 Opera Software ASA - Opera における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4681 2011-12-9 16:03 2011-12-7 Show GitHub Exploit DB Packet Storm
195747 7.5 危険 Webmaster-Tips - Joomla! 用 webmaster-tips.net Flash Gallery コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4968 2011-12-9 14:45 2011-11-1 Show GitHub Exploit DB Packet Storm
195748 7.5 危険 BrotherScripts - BrotherScripts Business Directory の articlesdetails.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4969 2011-12-9 14:44 2011-11-1 Show GitHub Exploit DB Packet Storm
195749 7.5 危険 wikiwebhelp - Wiki Web Help の handlers/getpage.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4970 2011-12-9 14:44 2011-11-1 Show GitHub Exploit DB Packet Storm
195750 7.5 危険 YPNinc - YPNinc JokeScript の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4972 2011-12-9 14:43 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
11 - - - Alpine Halo9 prh_l2_sar_data_ind Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Alpine… New - CVE-2024-23923 2024-09-28 16:15 2024-09-28 Show GitHub Exploit DB Packet Storm
12 - - - Autel MaxiCharger AC Elite Business C50 DLB_HostHeartBeat Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary co… New - CVE-2024-23957 2024-09-28 15:15 2024-09-28 Show GitHub Exploit DB Packet Storm
13 - - - Silicon Labs Gecko OS Debug Interface Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected insta… New - CVE-2024-23938 2024-09-28 15:15 2024-09-28 Show GitHub Exploit DB Packet Storm
14 5.5 MEDIUM
Local
sqlite
redhat
fedoraproject
sqlite
enterprise_linux
extra_packages_for_enterprise_linux
fedora
A heap use-after-free issue has been identified in SQLite in the jsonParseAddNodeArray() function in sqlite3.c. This flaw allows a local attacker to leverage a victim to pass specially crafted malici… Update CWE-416
 Use After Free
CVE-2024-0232 2024-09-28 13:15 2024-01-16 Show GitHub Exploit DB Packet Storm
15 5.5 MEDIUM
Local
linux linux_kernel A null pointer dereference vulnerability was found in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() in drivers/net/wireless/ath/ath10k/wmi-tlv.c in the Linux kernel. This issue could be exploited to trig… Update CWE-476
 NULL Pointer Dereference
CVE-2023-7042 2024-09-28 13:15 2023-12-22 Show GitHub Exploit DB Packet Storm
16 6.1 MEDIUM
Network
- - The Simple LDAP Login plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… New CWE-79
Cross-site Scripting
CVE-2024-8715 2024-09-28 12:15 2024-09-28 Show GitHub Exploit DB Packet Storm
17 - - - A double-free vulnerability was found in libdwarf. In a multiply-corrupted DWARF object, libdwarf may try to dealloc(free) an allocation twice, potentially causing unpredictable and various results. Update CWE-415
 Double Free
CVE-2024-2002 2024-09-28 12:15 2024-03-18 Show GitHub Exploit DB Packet Storm
18 5.3 MEDIUM
Network
- - The EU/UK VAT Manager for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the alg_wc_eu_vat_exempt_vat_from_admin() function i… New - CVE-2024-9189 2024-09-28 11:15 2024-09-28 Show GitHub Exploit DB Packet Storm
19 6.4 MEDIUM
Network
- - The WP-WebAuthn plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wwa_login_form shortcode in all versions up to, and including, 1.3.1 due to insufficient input sanit… New CWE-79
Cross-site Scripting
CVE-2024-9023 2024-09-28 11:15 2024-09-28 Show GitHub Exploit DB Packet Storm
20 6.1 MEDIUM
Network
- - The EU/UK VAT Manager for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up t… New CWE-79
Cross-site Scripting
CVE-2024-8788 2024-09-28 11:15 2024-09-28 Show GitHub Exploit DB Packet Storm