Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 1, 2024, 12:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202531 6.8 警告 アップル - Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0518 2010-04-16 16:56 2010-03-29 Show GitHub Exploit DB Packet Storm
202532 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0517 2010-04-16 16:56 2010-03-29 Show GitHub Exploit DB Packet Storm
202533 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0516 2010-04-15 18:39 2010-03-29 Show GitHub Exploit DB Packet Storm
202534 6.8 警告 アップル - Apple Mac OS X の QuickTime における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0515 2010-04-15 18:39 2010-03-29 Show GitHub Exploit DB Packet Storm
202535 6.8 警告 アップル - Apple Mac OS X の QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0514 2010-04-15 18:38 2010-03-29 Show GitHub Exploit DB Packet Storm
202536 6.8 警告 アップル - Apple Mac OS X の PS Normalizer におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0513 2010-04-15 18:38 2010-03-29 Show GitHub Exploit DB Packet Storm
202537 9.3 危険 アップル - Apple Mac OS X の アカウント環境設定の実装におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0512 2010-04-15 18:38 2010-03-29 Show GitHub Exploit DB Packet Storm
202538 5 警告 アップル - Apple Mac OS X の Podcast プロデューサーにおけるワークフローにアクセスされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0511 2010-04-15 18:38 2010-03-29 Show GitHub Exploit DB Packet Storm
202539 9 危険 アップル - Apple Mac OS X のパスワードサーバにおけるログインアクセスを取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2010-0510 2010-04-15 18:37 2010-03-29 Show GitHub Exploit DB Packet Storm
202540 7.2 危険 アップル - Apple Mac OS X の SFLServer における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0509 2010-04-15 18:37 2010-03-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 1, 2024, 12:25 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
831 8.8 HIGH
Network
italtel embrace An issue was discovered in Italtel Embrace 1.6.4. The web application inserts the access token of an authenticated user inside GET requests. The query string for the URL could be saved in the browser… Update NVD-CWE-noinfo
CVE-2024-31842 2024-10-30 06:35 2024-08-21 Show GitHub Exploit DB Packet Storm
832 - - - Pi-hole before 6 allows unauthenticated admin/api.php?setTempUnit= calls to change the temperature units of the web dashboard. NOTE: the supplier reportedly does "not consider the bug a security issu… Update - CVE-2024-44069 2024-10-30 06:35 2024-08-19 Show GitHub Exploit DB Packet Storm
833 5.4 MEDIUM
Network
mecodia feripro Feripro <= v2.2.3 is vulnerable to Cross Site Scripting (XSS) via "/admin/programm/<program_id>/zuordnung/veranstaltungen/<event_id>" through the "school" input field. Update CWE-79
Cross-site Scripting
CVE-2024-41519 2024-10-30 06:35 2024-08-3 Show GitHub Exploit DB Packet Storm
834 5.3 MEDIUM
Network
litestream litestream An issue was discovered in litestream v0.3.13. The usage of the ssh.InsecureIgnoreHostKey() disables host key verification, possibly allowing attackers to obtain sensitive information via a man-in-th… Update CWE-347
 Improper Verification of Cryptographic Signature
CVE-2024-41254 2024-10-30 06:35 2024-08-1 Show GitHub Exploit DB Packet Storm
835 3.3 LOW
Local
apple macos The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14.6. An app may be able to view a contact's phone number in system logs. Update NVD-CWE-noinfo
CVE-2024-40832 2024-10-30 06:35 2024-07-30 Show GitHub Exploit DB Packet Storm
836 4.6 MEDIUM
Physics
apple iphone_os
ipados
watchos
A lock screen issue was addressed with improved state management. This issue is fixed in watchOS 10.6, iOS 17.6 and iPadOS 17.6. An attacker with physical access may be able to use Siri to access sen… Update NVD-CWE-noinfo
CVE-2024-40813 2024-10-30 06:35 2024-07-30 Show GitHub Exploit DB Packet Storm
837 - - - Redirection of users to a vulnerable URL in Citrix Workspace app for HTML5 Update - CVE-2024-6149 2024-10-30 06:35 2024-07-11 Show GitHub Exploit DB Packet Storm
838 - - - An issue was discovered in Samsung Mobile Processor EExynos 2200, Exynos 1480, Exynos 2400. It lacks a check for the validation of native handles, which can result in an Out-of-Bounds Write. Update - CVE-2024-31958 2024-10-30 06:35 2024-06-8 Show GitHub Exploit DB Packet Storm
839 - - - In wlan driver, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is n… Update - CVE-2024-20071 2024-10-30 06:35 2024-06-3 Show GitHub Exploit DB Packet Storm
840 - - - angular-translate through 2.19.1 allows XSS via a crafted key that is used by the translate directive. NOTE: the vendor indicates that there is no documentation indicating that a key is supposed to b… Update - CVE-2024-33665 2024-10-30 06:35 2024-04-26 Show GitHub Exploit DB Packet Storm