Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 16, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202391 4.3 警告 アップル - Apple Safari の WebKit におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1418 2010-12-10 14:35 2010-06-10 Show GitHub Exploit DB Packet Storm
202392 9.3 危険 アップル - Apple Safari の WebKit の Cascading Style Sheets 実装における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1417 2010-12-10 14:35 2010-06-10 Show GitHub Exploit DB Packet Storm
202393 4.3 警告 アップル - Apple Safari の WebKit における他のサイトから画像を読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1416 2010-12-10 14:35 2010-06-10 Show GitHub Exploit DB Packet Storm
202394 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1415 2010-12-10 14:33 2010-06-10 Show GitHub Exploit DB Packet Storm
202395 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1414 2010-12-10 14:32 2010-06-10 Show GitHub Exploit DB Packet Storm
202396 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1410 2010-12-10 14:32 2010-06-10 Show GitHub Exploit DB Packet Storm
202397 4.3 警告 アップル - Apple Safari の WebKit における制限を回避される脆弱性 CWE-189
CWE-264
CVE-2010-1408 2010-12-10 14:31 2010-06-10 Show GitHub Exploit DB Packet Storm
202398 4.3 警告 アップル - Apple iOS の WebKit における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-1407 2010-12-10 14:31 2010-06-22 Show GitHub Exploit DB Packet Storm
202399 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-1405 2010-12-10 14:30 2010-06-10 Show GitHub Exploit DB Packet Storm
202400 9.3 危険 アップル - Apple Safari の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1403 2010-12-10 14:29 2010-06-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 17, 2024, 5:17 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1521 - - - In the Linux kernel, the following vulnerability has been resolved: of: module: prevent NULL pointer dereference in vsnprintf() In of_modalias(), we can get passed the str and len parameters which … - CVE-2024-35878 2024-11-13 02:35 2024-05-19 Show GitHub Exploit DB Packet Storm
1522 - - - The O-RAN E2T I-Release buildPrometheusList function can have a NULL pointer dereference because peerInfo can be NULL. - CVE-2024-34044 2024-11-13 02:35 2024-04-30 Show GitHub Exploit DB Packet Storm
1523 - - - In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix two shmem bugs When cachestat on shmem races with swapping and invalidation, there are two possible bugs: 1) … - CVE-2024-35797 2024-11-13 02:35 2024-05-17 Show GitHub Exploit DB Packet Storm
1524 - - - In the Linux kernel, the following vulnerability has been resolved: net: ip_tunnel: prevent perpetual headroom growth syzkaller triggered following kasan splat: BUG: KASAN: use-after-free in __skb_… - CVE-2024-26804 2024-11-13 02:35 2024-04-4 Show GitHub Exploit DB Packet Storm
1525 6.2 MEDIUM
Local
redhat libvirt A flaw was found in libvirt. A refactor of the code fetching the list of interfaces for multiple APIs introduced a corner case on platforms where allocating 0 bytes of memory results in a NULL pointe… CWE-476
 NULL Pointer Dereference
CVE-2024-8235 2024-11-13 02:15 2024-08-31 Show GitHub Exploit DB Packet Storm
1526 - - - A flaw was found in the QEMU NBD Server. This vulnerability allows a denial of service (DoS) attack via improper synchronization during socket closure when a client keeps a socket open as the server … - CVE-2024-7409 2024-11-13 02:15 2024-08-5 Show GitHub Exploit DB Packet Storm
1527 - - - A flaw was found in the GTK library. Under certain conditions, it is possible for a library to be injected into a GTK application from the current working directory. CWE-94
Code Injection
CVE-2024-6655 2024-11-13 02:15 2024-07-17 Show GitHub Exploit DB Packet Storm
1528 - - - Element is a Matrix web client built using the Matrix React SDK. Element Web versions 1.11.70 through 1.11.80 contain a vulnerability which can, under specially crafted conditions, lead to the access… - CVE-2024-47779 2024-11-13 02:15 2024-10-16 Show GitHub Exploit DB Packet Storm
1529 7.5 HIGH
Network
freedesktop
redhat
poppler
enterprise_linux
A flaw was found in the Poppler's Pdfinfo utility. This issue occurs when using -dests parameter with pdfinfo utility. By using certain malformed input files, an attacker could cause the utility to c… NVD-CWE-noinfo
CVE-2024-6239 2024-11-13 02:15 2024-06-21 Show GitHub Exploit DB Packet Storm
1530 - - - A flaw was found in iperf, a utility for testing network performance using TCP, UDP, and SCTP. A malicious or malfunctioning client can send less than the expected amount of data to the iperf server,… CWE-183
 Permissive List of Allowed Inputs
CVE-2023-7250 2024-11-13 02:15 2024-03-18 Show GitHub Exploit DB Packet Storm