Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 16, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202411 4 警告 アップル - Apple Mac OS X の Dovecot における電子メールを読まれる脆弱性 CWE-200
情報漏えい
CVE-2010-4011 2010-12-9 14:50 2010-11-17 Show GitHub Exploit DB Packet Storm
202412 7.8 危険 富士通 - Interstage Application Server における情報漏えいの脆弱性 CWE-200
情報漏えい
- 2010-12-9 14:43 2010-11-15 Show GitHub Exploit DB Packet Storm
202413 6.8 警告 アップル - Apple Mac OS X の Apple Type Services における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2010-4010 2010-12-9 14:37 2010-11-16 Show GitHub Exploit DB Packet Storm
202414 5 警告 IBM - IBM WebSphere Application Server の Web Services Security コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0786 2010-12-9 14:34 2010-11-9 Show GitHub Exploit DB Packet Storm
202415 4.3 警告 IBM - IBM WebSphere Application Server の Integrated Solution コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4220 2010-12-9 14:30 2010-11-9 Show GitHub Exploit DB Packet Storm
202416 9.3 危険 アップル - iPhone および iPod touch 上で稼動する Apple iOS の WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1813 2010-12-8 15:52 2010-09-8 Show GitHub Exploit DB Packet Storm
202417 4.3 警告 IBM - IBM WebSphere Application Server の管理コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0784 2010-12-8 15:31 2010-11-9 Show GitHub Exploit DB Packet Storm
202418 6.8 警告 シックス・アパート株式会社 - Movable Type における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-3922 2010-12-8 14:02 2010-12-8 Show GitHub Exploit DB Packet Storm
202419 4.3 警告 シックス・アパート株式会社 - Movable Type におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-3921 2010-12-8 14:02 2010-12-8 Show GitHub Exploit DB Packet Storm
202420 2.1 注意 セイコーエプソン株式会社 - EPSON 製プリンタドライバのインストーラがアクセス権を変更する脆弱性 CWE-DesignError
CVE-2010-3920 2010-12-8 14:01 2010-12-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 17, 2024, 5:17 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1521 - - - In the Linux kernel, the following vulnerability has been resolved: of: module: prevent NULL pointer dereference in vsnprintf() In of_modalias(), we can get passed the str and len parameters which … - CVE-2024-35878 2024-11-13 02:35 2024-05-19 Show GitHub Exploit DB Packet Storm
1522 - - - The O-RAN E2T I-Release buildPrometheusList function can have a NULL pointer dereference because peerInfo can be NULL. - CVE-2024-34044 2024-11-13 02:35 2024-04-30 Show GitHub Exploit DB Packet Storm
1523 - - - In the Linux kernel, the following vulnerability has been resolved: mm: cachestat: fix two shmem bugs When cachestat on shmem races with swapping and invalidation, there are two possible bugs: 1) … - CVE-2024-35797 2024-11-13 02:35 2024-05-17 Show GitHub Exploit DB Packet Storm
1524 - - - In the Linux kernel, the following vulnerability has been resolved: net: ip_tunnel: prevent perpetual headroom growth syzkaller triggered following kasan splat: BUG: KASAN: use-after-free in __skb_… - CVE-2024-26804 2024-11-13 02:35 2024-04-4 Show GitHub Exploit DB Packet Storm
1525 6.2 MEDIUM
Local
redhat libvirt A flaw was found in libvirt. A refactor of the code fetching the list of interfaces for multiple APIs introduced a corner case on platforms where allocating 0 bytes of memory results in a NULL pointe… CWE-476
 NULL Pointer Dereference
CVE-2024-8235 2024-11-13 02:15 2024-08-31 Show GitHub Exploit DB Packet Storm
1526 - - - A flaw was found in the QEMU NBD Server. This vulnerability allows a denial of service (DoS) attack via improper synchronization during socket closure when a client keeps a socket open as the server … - CVE-2024-7409 2024-11-13 02:15 2024-08-5 Show GitHub Exploit DB Packet Storm
1527 - - - A flaw was found in the GTK library. Under certain conditions, it is possible for a library to be injected into a GTK application from the current working directory. CWE-94
Code Injection
CVE-2024-6655 2024-11-13 02:15 2024-07-17 Show GitHub Exploit DB Packet Storm
1528 - - - Element is a Matrix web client built using the Matrix React SDK. Element Web versions 1.11.70 through 1.11.80 contain a vulnerability which can, under specially crafted conditions, lead to the access… - CVE-2024-47779 2024-11-13 02:15 2024-10-16 Show GitHub Exploit DB Packet Storm
1529 7.5 HIGH
Network
freedesktop
redhat
poppler
enterprise_linux
A flaw was found in the Poppler's Pdfinfo utility. This issue occurs when using -dests parameter with pdfinfo utility. By using certain malformed input files, an attacker could cause the utility to c… NVD-CWE-noinfo
CVE-2024-6239 2024-11-13 02:15 2024-06-21 Show GitHub Exploit DB Packet Storm
1530 - - - A flaw was found in iperf, a utility for testing network performance using TCP, UDP, and SCTP. A malicious or malfunctioning client can send less than the expected amount of data to the iperf server,… CWE-183
 Permissive List of Allowed Inputs
CVE-2023-7250 2024-11-13 02:15 2024-03-18 Show GitHub Exploit DB Packet Storm