Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207251 6.4 警告 The PHP Group - PHP の sysvshm 拡張における任意のメモリアドレスを書かれる脆弱性 CWE-399
リソース管理の問題
CVE-2010-1861 2010-08-17 17:33 2010-05-5 Show GitHub Exploit DB Packet Storm
207252 4.3 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2010-0654 2010-08-16 18:57 2010-02-18 Show GitHub Exploit DB Packet Storm
207253 7.6 危険 アップル - Apple Safari における window オブジェクトの処理に脆弱性 CWE-399
リソース管理の問題
CVE-2010-1939 2010-08-16 15:08 2010-05-12 Show GitHub Exploit DB Packet Storm
207254 7.6 危険 IBM - IBM Lotus Domino Web Access の ActiveX コントロールにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0919 2010-08-16 15:05 2010-03-3 Show GitHub Exploit DB Packet Storm
207255 4.3 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品における重要な cross-origin 情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1207 2010-08-13 17:15 2010-07-20 Show GitHub Exploit DB Packet Storm
207256 6.8 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品におけるクローム特権で任意の JavaScript コードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-1215 2010-08-13 17:14 2010-07-20 Show GitHub Exploit DB Packet Storm
207257 7.8 危険 マイクロソフト - Microsoft Windows におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-1892 2010-08-13 14:01 2010-08-13 Show GitHub Exploit DB Packet Storm
207258 9.3 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
- 複数の Mozilla 製品のブラウザエンジンにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1212 2010-08-12 19:03 2010-07-20 Show GitHub Exploit DB Packet Storm
207259 4.3 警告 アップル
サイバートラスト株式会社
レッドハット
ターボリナックス
CUPS
- Apple Mac OS X の CUPS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-2820 2010-08-12 17:29 2009-11-9 Show GitHub Exploit DB Packet Storm
207260 9.3 危険 アップル - Apple iTunes におけるバッファーオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1777 2010-08-11 18:31 2010-07-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 11, 2025, 5:03 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1771 - - - In the Linux kernel, the following vulnerability has been resolved: scsi: hisi_sas: Create all dump files during debugfs initialization For the current debugfs of hisi_sas, after user triggers dump… - CVE-2024-56588 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
1772 - - - In the Linux kernel, the following vulnerability has been resolved: io_uring/tctx: work around xa_store() allocation error issue syzbot triggered the following WARN_ON: WARNING: CPU: 0 PID: 16 at … - CVE-2024-56584 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
1773 - - - In the Linux kernel, the following vulnerability has been resolved: sched/deadline: Fix warning in migrate_enable for boosted tasks When running the following command: while true; do stress-ng… - CVE-2024-56583 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
1774 - - - In the Linux kernel, the following vulnerability has been resolved: leds: class: Protect brightness_show() with led_cdev->led_access mutex There is NULL pointer issue observed if from Process A whe… - CVE-2024-56587 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
1775 - - - In the Linux kernel, the following vulnerability has been resolved: media: qcom: camss: fix error path on configuration of power domains There is a chance to meet runtime issues during configuratio… - CVE-2024-56580 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
1776 - - - In the Linux kernel, the following vulnerability has been resolved: LoongArch: Fix sleeping in atomic context for PREEMPT_RT Commit bab1c299f3945ffe79 ("LoongArch: Fix sleeping in atomic context in… - CVE-2024-56585 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
1777 - - - In the Linux kernel, the following vulnerability has been resolved: media: mtk-jpeg: Fix null-ptr-deref during unload module The workqueue should be destroyed in mtk_jpeg_core.c since commit 09aea1… - CVE-2024-56577 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
1778 - - - In the Linux kernel, the following vulnerability has been resolved: btrfs: fix use-after-free in btrfs_encoded_read_endio() Shinichiro reported the following use-after free that sometimes is happen… - CVE-2024-56582 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
1779 - - - In the Linux kernel, the following vulnerability has been resolved: media: i2c: tc358743: Fix crash in the probe error path when using polling If an error occurs in the probe() function, we should … - CVE-2024-56576 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm
1780 - - - In the Linux kernel, the following vulnerability has been resolved: btrfs: ref-verify: fix use-after-free after invalid ref action At btrfs_ref_tree_mod() after we successfully inserted the new ref… - CVE-2024-56581 2024-12-28 00:15 2024-12-28 Show GitHub Exploit DB Packet Storm