Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 21, 2024, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198751 4.3 警告 アップル - Apple Safari の WebKit における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1406 2010-07-14 16:38 2010-06-10 Show GitHub Exploit DB Packet Storm
198752 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1404 2010-07-14 16:37 2010-06-10 Show GitHub Exploit DB Packet Storm
198753 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1402 2010-07-14 16:36 2010-06-10 Show GitHub Exploit DB Packet Storm
198754 9.3 危険 アップル - Apple Safari の WebKit の Cascading Style Sheets 実装における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1401 2010-07-14 16:35 2010-06-10 Show GitHub Exploit DB Packet Storm
198755 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1400 2010-07-14 16:35 2010-06-10 Show GitHub Exploit DB Packet Storm
198756 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1399 2010-07-14 16:34 2010-06-10 Show GitHub Exploit DB Packet Storm
198757 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1398 2010-07-14 16:33 2010-06-10 Show GitHub Exploit DB Packet Storm
198758 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1397 2010-07-14 16:33 2010-06-10 Show GitHub Exploit DB Packet Storm
198759 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1396 2010-07-14 16:32 2010-06-10 Show GitHub Exploit DB Packet Storm
198760 4.3 警告 アップル - Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1395 2010-07-14 16:32 2010-06-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 21, 2024, 12:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1921 7.5 HIGH
Network
gnu
redhat
glibc
enterprise_linux
A flaw was found in the GNU C Library. A recent fix for CVE-2023-4806 introduced the potential for a memory leak, which may result in an application crash. CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2023-5156 2024-09-14 12:15 2023-09-26 Show GitHub Exploit DB Packet Storm
1922 - - - A flaw was found in the RPC library APIs of libvirt. The RPC server deserialization code allocates memory for arrays before the non-negative length check is performed by the C API entry points. Passi… CWE-789
 Memory Allocation with Excessive Size Value
CVE-2024-2494 2024-09-14 09:15 2024-03-21 Show GitHub Exploit DB Packet Storm
1923 - - - A NULL pointer dereference flaw was found in the udevConnectListAllInterfaces() function in libvirt. This issue can occur when detaching a host interface while at the same time collecting the list of… CWE-476
 NULL Pointer Dereference
CVE-2024-2496 2024-09-14 09:15 2024-03-18 Show GitHub Exploit DB Packet Storm
1924 - - - A flaw was found in the Open Virtual Network (OVN). In OVN clusters where BFD is used between hypervisors for high availability, an attacker can inject specially crafted BFD packets from inside unpri… - CVE-2024-2182 2024-09-14 09:15 2024-03-13 Show GitHub Exploit DB Packet Storm
1925 - - - An off-by-one error flaw was found in the udevListInterfacesByStatus() function in libvirt when the number of interfaces exceeds the size of the `names` array. This issue can be reproduced by sending… - CVE-2024-1441 2024-09-14 09:15 2024-03-11 Show GitHub Exploit DB Packet Storm
1926 7.5 HIGH
Network
linux
redhat
debian
linux_kernel
enterprise_linux
enterprise_linux_server_aus
enterprise_linux_server_tus
enterprise_linux_eus
codeready_linux_builder_eus
enterprise_linux_for_power_little_endian_eus
A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to … CWE-476
 NULL Pointer Dereference
CVE-2023-6536 2024-09-14 09:15 2024-02-8 Show GitHub Exploit DB Packet Storm
1927 6.5 MEDIUM
Network
linux
redhat
linux_kernel
enterprise_linux
A Marvin vulnerability side-channel leakage was found in the RSA decryption operation in the Linux Kernel. This issue may allow a network attacker to decrypt ciphertexts or forge signatures, limiting… CWE-203
 Information Exposure Through Discrepancy
CVE-2023-6240 2024-09-14 09:15 2024-02-4 Show GitHub Exploit DB Packet Storm
1928 7.8 HIGH
Local
linux
redhat
linux_kernel
enterprise_linux
A null pointer dereference flaw was found in the hugetlbfs_fill_super function in the Linux kernel hugetlbfs (HugeTLB pages) functionality. This issue may allow a local user to crash the system or po… CWE-476
 NULL Pointer Dereference
CVE-2024-0841 2024-09-14 09:15 2024-01-28 Show GitHub Exploit DB Packet Storm
1929 7.8 HIGH
Local
linux
redhat
linux_kernel
enterprise_linux
An out-of-bounds memory write flaw was found in the Linux kernel’s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows… CWE-787
 Out-of-bounds Write
CVE-2024-0646 2024-09-14 09:15 2024-01-18 Show GitHub Exploit DB Packet Storm
1930 7.4 HIGH
Adjacent
linux
netapp
linux_kernel
ontap_tools
An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on… CWE-191
 Integer Underflow (Wrap or Wraparound)
CVE-2024-0565 2024-09-14 09:15 2024-01-16 Show GitHub Exploit DB Packet Storm