Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 8, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188801 2.6 注意 John Albin Wilkins - Drupal 用 Zen モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2710 2012-06-29 10:13 2012-05-16 Show GitHub Exploit DB Packet Storm
188802 2.1 注意 Aegir project - Drupal 用 Hostmaster モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2708 2012-06-29 10:11 2012-05-16 Show GitHub Exploit DB Packet Storm
188803 5.8 警告 Aegir project - Drupal 用 Hostmaster モジュールにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2707 2012-06-29 10:10 2012-05-16 Show GitHub Exploit DB Packet Storm
188804 4.3 警告 Peter Pokrivcak - Drupal 用 Post Affiliate Pro モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2706 2012-06-29 10:09 2012-05-16 Show GitHub Exploit DB Packet Storm
188805 2.1 注意 Christopher M. Mitchell - Drupal 用 Smart Breadcrumb モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-20
不適切な入力確認
CVE-2012-2705 2012-06-29 10:07 2012-05-16 Show GitHub Exploit DB Packet Storm
188806 2.6 注意 John Franklin - Drupal 用 Advertisement モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-2703 2012-06-29 10:07 2012-05-16 Show GitHub Exploit DB Packet Storm
188807 5 警告 Tony Freixas - Drupal 用 Ubercart Product Keys モジュールにおけるプロダクトキーを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2702 2012-06-29 10:03 2012-05-16 Show GitHub Exploit DB Packet Storm
188808 7.2 危険 IBM - IBM AIX および VIOS の sendmail のデフォルト設定における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-2200 2012-06-28 16:08 2012-06-26 Show GitHub Exploit DB Packet Storm
188809 7.5 危険 Google - Google Chrome の PDF 機能の JS API におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-2833 2012-06-28 16:00 2012-06-26 Show GitHub Exploit DB Packet Storm
188810 6.8 警告 Google - Google Chrome の PDF 機能の画像コーデックにおけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2012-2832 2012-06-28 15:57 2012-06-26 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 9, 2024, 6:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
161 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: staging: iio: frequency: ad9834: Validate frequency parameter value In ad9834_write_frequency() clk_get_rate() can return 0. In s… Update CWE-369
 Divide By Zero
CVE-2024-47663 2024-11-9 01:15 2024-10-10 Show GitHub Exploit DB Packet Storm
162 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: fix slab-use-after-free in ext4_split_extent_at() We hit the following use-after-free: ===================================… Update CWE-416
 Use After Free
CVE-2024-49884 2024-11-9 01:15 2024-10-22 Show GitHub Exploit DB Packet Storm
163 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: aovid use-after-free in ext4_ext_insert_extent() As Ojaswin mentioned in Link, in ext4_ext_insert_extent(), if the path is … Update CWE-416
 Use After Free
CVE-2024-49883 2024-11-9 01:15 2024-10-22 Show GitHub Exploit DB Packet Storm
164 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: fix double brelse() the buffer of the extents path In ext4_ext_try_to_merge_up(), set path[1].p_bh to NULL after it has bee… Update CWE-415
 Double Free
CVE-2024-49882 2024-11-9 01:15 2024-10-22 Show GitHub Exploit DB Packet Storm
165 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: dpaa: Pad packets to ETH_ZLEN When sending packets under 60 bytes, up to three bytes of the buffer following the data may be… Update NVD-CWE-noinfo
CVE-2024-46854 2024-11-9 01:15 2024-09-27 Show GitHub Exploit DB Packet Storm
166 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: update orig_path in ext4_find_extent() In ext4_find_extent(), if the path is not big enough, we free it and set *orig_path … Update CWE-476
 NULL Pointer Dereference
CVE-2024-49881 2024-11-9 01:15 2024-10-22 Show GitHub Exploit DB Packet Storm
167 - - - In the Linux kernel, the following vulnerability has been resolved: resource: fix region_intersects() vs add_memory_driver_managed() On a system with CXL memory, the resource tree (/proc/iomem) rel… Update - CVE-2024-49878 2024-11-9 01:15 2024-10-22 Show GitHub Exploit DB Packet Storm
168 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: btrfs: fix a NULL pointer dereference when failed to start a new trasacntion [BUG] Syzbot reported a NULL pointer dereference wit… Update CWE-476
 NULL Pointer Dereference
CVE-2024-49868 2024-11-9 01:15 2024-10-22 Show GitHub Exploit DB Packet Storm
169 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: btrfs: wait for fixup workers before stopping cleaner kthread during umount During unmount, at close_ctree(), we have the followi… Update CWE-416
 Use After Free
CVE-2024-49867 2024-11-9 01:15 2024-10-22 Show GitHub Exploit DB Packet Storm
170 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix potential oob read in nilfs_btree_check_delete() The function nilfs_btree_check_delete(), which checks whether degene… Update CWE-125
Out-of-bounds Read
CVE-2024-47757 2024-11-9 01:15 2024-10-21 Show GitHub Exploit DB Packet Storm