Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196981 4.6 警告 アップル - Apple Mac OS X の CoreProcesses コンポーネントにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0260 2011-10-25 11:45 2011-10-14 Show GitHub Exploit DB Packet Storm
196982 5 警告 アップル - Apple Mac OS X の CFNetwork におけるユーザを追跡可能な脆弱性 CWE-200
情報漏えい
CVE-2011-0231 2011-10-25 11:44 2011-10-14 Show GitHub Exploit DB Packet Storm
196983 7.5 危険 アップル - Apple Mac OS X の Apple Type Services (ATS) におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0230 2011-10-25 11:44 2011-10-14 Show GitHub Exploit DB Packet Storm
196984 6.8 警告 アップル - Apple Mac OS X の Apple Type Services (ATS) における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0229 2011-10-25 11:43 2011-10-14 Show GitHub Exploit DB Packet Storm
196985 6.8 警告 アップル - Apple Mac OS X の CoreMedia における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2011-0224 2011-10-25 11:30 2011-10-14 Show GitHub Exploit DB Packet Storm
196986 9 危険 D-Link Systems, Inc. - D-Link DCS-2121 カメラの /etc/rc.d/rc.local におけるシェルアクセスを取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-4965 2011-10-24 16:58 2011-10-16 Show GitHub Exploit DB Packet Storm
196987 9 危険 D-Link Systems, Inc. - D-Link DCS-2121 カメラの recorder_test.cgi における任意のコマンドを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-4964 2011-10-24 16:58 2011-10-16 Show GitHub Exploit DB Packet Storm
196988 2.1 注意 アップル - Apple iOS の設定コンポーネントにおける重要な情報を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-3429 2011-10-24 16:50 2011-10-14 Show GitHub Exploit DB Packet Storm
196989 9.3 危険 アップル - Apple iOS の設定コンポーネントにおける詳細不明な影響を受ける脆弱性 CWE-Other
その他
CVE-2011-3430 2011-10-24 16:48 2011-10-14 Show GitHub Exploit DB Packet Storm
196990 2.1 注意 アップル - Apple iOS のホームスクリーンコンポーネントにおける重要な状態情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3431 2011-10-24 16:47 2011-10-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
111 - - - Logicytics is designed to harvest and collect data for forensic analysis. Logicytics has a basic vuln affecting compromised devices from shell injections. This vulnerability is fixed in 2.3.2. New CWE-78
OS Command 
CVE-2024-47608 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
112 - - - Memory safety bugs present in Firefox 130. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code… New - CVE-2024-9403 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
113 - - - Memory safety bugs present in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could… New - CVE-2024-9402 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
114 - - - Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort… New - CVE-2024-9401 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
115 - - - A potential memory corruption vulnerability could be triggered if an attacker had the ability to trigger an OOM at a specific moment during JIT compilation. This vulnerability affects Firefox < 131, … New - CVE-2024-9400 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
116 - - - A website configured to initiate a specially crafted WebTransport session could crash the Firefox process leading to a denial of service condition. This vulnerability affects Firefox < 131, Firefox E… New - CVE-2024-9399 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
117 - - - By checking the result of calls to `window.open` with specifically set protocol handlers, an attacker could determine if the application which implements that protocol handler is installed. This vuln… New - CVE-2024-9398 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
118 - - - A missing delay in directory upload UI could have made it possible for an attacker to trick a user into granting permission via clickjacking. This vulnerability affects Firefox < 131, Firefox ESR < 1… New - CVE-2024-9397 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
119 - - - It is currently unknown if this issue is exploitable but a condition may arise where the structured clone of certain objects could lead to memory corruption. This vulnerability affects Firefox < 131,… New - CVE-2024-9396 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm
120 - - - A specially crafted filename containing a large number of spaces could obscure the file's extension when displayed in the download dialog. *This bug only affects Firefox for Android. Other versions o… New - CVE-2024-9395 2024-10-4 22:51 2024-10-2 Show GitHub Exploit DB Packet Storm