Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 11, 2025, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207001 4.3 警告 IBM - IBM WebSphere Application Server の管理コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0779 2010-09-29 16:00 2010-06-18 Show GitHub Exploit DB Packet Storm
207002 4.3 警告 IBM - IBM HTTP Server の mod_ibm_ssl におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-2327 2010-09-29 15:59 2010-03-18 Show GitHub Exploit DB Packet Storm
207003 6.9 警告 アップル - Windows 上で稼働する Apple Safari における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1805 2010-09-28 14:46 2010-09-7 Show GitHub Exploit DB Packet Storm
207004 4.3 警告 Zope Foundation - Zope の ZServer におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2010-3198 2010-09-28 14:46 2010-09-1 Show GitHub Exploit DB Packet Storm
207005 - - Blackboard, Inc. - Blackboard Transact データベースに情報漏えいの脆弱性 - - 2010-09-28 14:46 2010-09-2 Show GitHub Exploit DB Packet Storm
207006 6.8 警告 w3m project
ターボリナックス
サイバートラスト株式会社
レッドハット
- w3m のistream.c における X.509 証明書の処理に関する任意の SSL サーバになりすまされる脆弱性 CWE-20
不適切な入力確認
CVE-2010-2074 2010-09-27 16:24 2010-06-16 Show GitHub Exploit DB Packet Storm
207007 6.8 警告 レッドハット
サイバートラスト株式会社
ターボリナックス
OpenLDAP Foundation
- OpenLDAP における任意の SSL サーバになりすまされる脆弱性 CWE-310
暗号の問題
CVE-2009-3767 2010-09-27 16:23 2009-10-23 Show GitHub Exploit DB Packet Storm
207008 4.3 警告 Opera Software ASA - Opera におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3021 2010-09-27 16:21 2010-08-12 Show GitHub Exploit DB Packet Storm
207009 5 警告 Opera Software ASA - Opera の news-feed プレビュー機能における任意のフィードの購読を強制される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-3020 2010-09-27 16:21 2010-08-12 Show GitHub Exploit DB Packet Storm
207010 9.3 危険 Opera Software ASA - Opera におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3019 2010-09-27 16:21 2010-08-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1851 - - - In the Linux kernel, the following vulnerability has been resolved: accel/ivpu: Prevent recovery invocation during probe and resume Refactor IPC send and receive functions to allow correct handling… - CVE-2024-56540 2024-12-27 23:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1852 - - - In the Linux kernel, the following vulnerability has been resolved: wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan() Replace one-element array with a flexible-array… - CVE-2024-56539 2024-12-27 23:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1853 - - - In the Linux kernel, the following vulnerability has been resolved: isofs: avoid memory leak in iocharset A memleak was found as below: unreferenced object 0xffff0000d10164d8 (size 8): comm "poo… - CVE-2024-56534 2024-12-27 23:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1854 - - - In the Linux kernel, the following vulnerability has been resolved: ALSA: us122l: Use snd_card_free_when_closed() at disconnection The USB disconnect callback is supposed to be short and not too-lo… - CVE-2024-56532 2024-12-27 23:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1855 - - - In the Linux kernel, the following vulnerability has been resolved: ALSA: caiaq: Use snd_card_free_when_closed() at disconnection The USB disconnect callback is supposed to be short and not too-lon… - CVE-2024-56531 2024-12-27 23:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1856 - - - In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btmtk: adjust the position to init iso data anchor MediaTek iso data anchor init should be moved to where MediaTek cla… - CVE-2024-53238 2024-12-27 23:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1857 - - - In the Linux kernel, the following vulnerability has been resolved: Bluetooth: fix use-after-free in device_for_each_child() Syzbot has reported the following KASAN splat: BUG: KASAN: slab-use-aft… - CVE-2024-53237 2024-12-27 23:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1858 - - - In the Linux kernel, the following vulnerability has been resolved: erofs: fix file-backed mounts over FUSE syzbot reported a null-ptr-deref in fuse_read_args_fill: fuse_read_folio+0xb0/0x100 fs/f… - CVE-2024-53235 2024-12-27 23:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1859 - - - In the Linux kernel, the following vulnerability has been resolved: unicode: Fix utf8_load() error path utf8_load() requests the symbol "utf8_data_table" and then checks if the requested UTF-8 vers… - CVE-2024-53233 2024-12-27 23:15 2024-12-27 Show GitHub Exploit DB Packet Storm
1860 - - - In the Linux kernel, the following vulnerability has been resolved: iommu/s390: Implement blocking domain This fixes a crash when surprise hot-unplugging a PCI device. This crash happens because du… - CVE-2024-53232 2024-12-27 23:15 2024-12-27 Show GitHub Exploit DB Packet Storm