Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 17, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188341 3.5 注意 OpenStack - Openstack Compute (Nova) におけるサービス運用妨害 (CPU およびハードドライブの消費) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2101 2012-09-4 17:22 2012-03-30 Show GitHub Exploit DB Packet Storm
188342 4.3 警告 OpenStack - OpenStack Dashboard (Horizon) におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2094 2012-09-4 17:20 2012-06-5 Show GitHub Exploit DB Packet Storm
188343 4.3 警告 The phpMyAdmin Project - phpMyAdmin の show_config_errors.php における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2012-1902 2012-09-4 17:18 2012-03-28 Show GitHub Exploit DB Packet Storm
188344 3.6 注意 オラクル - Oracle Virtualization の Oracle VM VirtualBox コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0111 2012-09-4 10:01 2012-01-17 Show GitHub Exploit DB Packet Storm
188345 3.7 注意 オラクル - Oracle Virtualization の Oracle VM VirtualBox コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0105 2012-09-4 09:59 2012-01-17 Show GitHub Exploit DB Packet Storm
188346 10 危険 ブルーコートシステムズ - Windows 上で稼働する Blue Coat Reporter におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-5127 2012-09-3 19:04 2011-09-6 Show GitHub Exploit DB Packet Storm
188347 5 警告 ブルーコートシステムズ - Blue Coat ProxySG における重要な認証情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-5126 2012-09-3 19:02 2011-06-16 Show GitHub Exploit DB Packet Storm
188348 4.3 警告 ブルーコートシステムズ - Blue Coat Director におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5125 2012-09-3 18:52 2011-09-8 Show GitHub Exploit DB Packet Storm
188349 10 危険 ブルーコートシステムズ - Blue Coat で使用される BCAAA コンポーネントにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-5124 2012-09-3 18:38 2011-04-4 Show GitHub Exploit DB Packet Storm
188350 4.3 警告 ブルーコートシステムズ - Blue Coat ProxySG の Java 管理コンソールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5192 2012-09-3 18:15 2010-09-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 5:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Fix general protection fault in run_is_mapped_full Fixed deleating of a non-resident attribute in ntfs_create_inode() r… Update NVD-CWE-noinfo
CVE-2024-50243 2024-11-18 00:15 2024-11-9 Show GitHub Exploit DB Packet Storm
2 7.0 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: do not delay dst_entries_add() in dst_release() dst_entries_add() uses per-cpu data that might be freed at netns dismantle f… Update NVD-CWE-noinfo
CVE-2024-50036 2024-11-18 00:15 2024-10-22 Show GitHub Exploit DB Packet Storm
3 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: amdkfd_free_gtt_mem clear the correct pointer Pass pointer reference to amdgpu_bo_unref to clear the correct pointer,… Update CWE-416
 Use After Free
CVE-2024-49991 2024-11-18 00:15 2024-10-22 Show GitHub Exploit DB Packet Storm
4 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: platform/x86: x86-android-tablets: Fix use after free on platform_device_register() errors x86_android_tablet_remove() frees the … Update CWE-416
 Use After Free
CVE-2024-49986 2024-11-18 00:15 2024-10-22 Show GitHub Exploit DB Packet Storm
5 - - - In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_core: Fix possible buffer overflow struct hci_dev_info has a fixed size name[8] field so in the event that hdev->n… Update - CVE-2024-26889 2024-11-18 00:15 2024-04-17 Show GitHub Exploit DB Packet Storm
6 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: spi: fix use-after-free of the add_lock mutex Commit 6098475d4cb4 ("spi: Fix deadlock when adding SPI controllers on SPI buses") … Update CWE-416
 Use After Free
CVE-2021-47195 2024-11-18 00:15 2024-04-11 Show GitHub Exploit DB Packet Storm
7 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: uprobe: avoid out-of-bounds memory access of fetching args Uprobe needs to fetch args into a percpu buffer, and then copy to ring… Update CWE-787
 Out-of-bounds Write
CVE-2024-50067 2024-11-18 00:15 2024-10-28 Show GitHub Exploit DB Packet Storm
8 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: fix timer use-after-free on failed mount Syzbot has found an ODEBUG bug in ext4_fill_super The del_timer_sync function can… Update CWE-416
 Use After Free
CVE-2024-49960 2024-11-18 00:15 2024-10-22 Show GitHub Exploit DB Packet Storm
9 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: Bluetooth: L2CAP: Fix uaf in l2cap_connect [Syzbot reported] BUG: KASAN: slab-use-after-free in l2cap_connect.constprop.0+0x10d8/… Update CWE-416
 Use After Free
CVE-2024-49950 2024-11-18 00:15 2024-10-22 Show GitHub Exploit DB Packet Storm
10 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mm: avoid leaving partial pfn mappings around in error case As Jann points out, PFN mappings are special, because unlike normal m… Update CWE-459
 Incomplete Cleanup
CVE-2024-47674 2024-11-18 00:15 2024-10-15 Show GitHub Exploit DB Packet Storm