Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 4:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199401 10 危険 Opera Software ASA - Windows 上で稼働する Opera における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2008-3079 2010-09-27 16:01 2008-07-9 Show GitHub Exploit DB Packet Storm
199402 7.8 危険 Opera Software ASA - Opera における初期化されていないメモリコンテンツを読まれる脆弱性 CWE-200
情報漏えい
CVE-2008-3078 2010-09-27 16:01 2008-07-9 Show GitHub Exploit DB Packet Storm
199403 5 警告 Opera Software ASA - Opera における信頼されたフレームのコンテンツを偽装される脆弱性 CWE-DesignError
CVE-2008-2716 2010-09-27 16:00 2008-06-16 Show GitHub Exploit DB Packet Storm
199404 5 警告 Opera Software ASA - Opera におけるクロスドメインの脆弱性 CWE-200
情報漏えい
CVE-2008-2715 2010-09-27 16:00 2008-06-16 Show GitHub Exploit DB Packet Storm
199405 5 警告 Opera Software ASA - Opera における Web ページのアドレスを偽装される脆弱性 CWE-DesignError
CVE-2008-2714 2010-09-27 15:59 2008-06-16 Show GitHub Exploit DB Packet Storm
199406 9.3 危険 Opera Software ASA - Opera におけるパスワード入力時のキーボードハンドリングの処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2008-1764 2010-09-27 15:59 2008-04-12 Show GitHub Exploit DB Packet Storm
199407 9.3 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2008-1762 2010-09-27 15:58 2008-04-12 Show GitHub Exploit DB Packet Storm
199408 9.3 危険 Opera Software ASA - Opera における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2008-1761 2010-09-27 15:58 2008-04-12 Show GitHub Exploit DB Packet Storm
199409 4.3 警告 Opera Software ASA - Opera におけるクロスサイトスクリプティングを誘導される脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-1082 2010-09-27 15:57 2008-02-29 Show GitHub Exploit DB Packet Storm
199410 6.8 警告 Opera Software ASA - Opera における任意のスクリプトを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2008-1081 2010-09-27 15:57 2008-02-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 4:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
571 - - - In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change When disabling wifi mt7921_ipv6_addr_change() is called as… Update - CVE-2024-46860 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
572 - - - In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_socket: fix sk refcount leaks We must put 'sk' reference before returning. Update - CVE-2024-46855 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
573 - - - In the Linux kernel, the following vulnerability has been resolved: net: dpaa: Pad packets to ETH_ZLEN When sending packets under 60 bytes, up to three bytes of the buffer following the data may be… Update - CVE-2024-46854 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
574 - - - In the Linux kernel, the following vulnerability has been resolved: dma-buf: heaps: Fix off-by-one in CMA heap fault handler Until VM_DONTEXPAND was added in commit 1c1914d6e8c6 ("dma-buf: heaps: D… Update - CVE-2024-46852 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
575 - - - In the Linux kernel, the following vulnerability has been resolved: um: line: always fill *error_out in setup_one_line() The pointer isn't initialized by callers, but I have encountered cases where… Update - CVE-2024-46844 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
576 - - - In the Linux kernel, the following vulnerability has been resolved: platform/x86: panasonic-laptop: Fix SINF array out of bounds accesses The panasonic laptop code in various places uses the SINF a… Update - CVE-2024-46859 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
577 - - - In the Linux kernel, the following vulnerability has been resolved: spi: nxp-fspi: fix the KASAN report out-of-bounds bug Change the memcpy length to fix the out-of-bounds issue when writing the da… Update - CVE-2024-46853 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
578 - - - In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: core: Remove SCSI host only if added If host tries to remove ufshcd driver from a UFS device it would cause a kernel p… Update - CVE-2024-46843 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
579 - - - In the Linux kernel, the following vulnerability has been resolved: btrfs: don't BUG_ON on ENOMEM from btrfs_lookup_extent_info() in walk_down_proc() We handle errors here properly, ENOMEM isn't fa… Update - CVE-2024-46841 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm
580 - - - In the Linux kernel, the following vulnerability has been resolved: userfaultfd: don't BUG_ON() if khugepaged yanks our page table Since khugepaged was changed to allow retracting page tables in fi… Update - CVE-2024-46838 2024-09-30 21:45 2024-09-27 Show GitHub Exploit DB Packet Storm