Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192071 4.6 警告 Linux - Linux Kernel の fuse_do_ioctl 関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-4650 2012-06-25 14:03 2012-06-21 Show GitHub Exploit DB Packet Storm
192072 3.3 注意 Linux - Linux Kernel の orinoco_ioctl_set_auth 関数における Wi-Fi ネットワークにアクセスされる脆弱性 CWE-noinfo
情報不足
CVE-2010-4648 2012-06-25 14:01 2012-06-21 Show GitHub Exploit DB Packet Storm
192073 4.9 警告 Linux - Linux Kernel の inotify_init1 関数におけるサービス運用妨害 (メモリ消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-4250 2012-06-25 13:50 2012-06-21 Show GitHub Exploit DB Packet Storm
192074 7.4 危険 Fabrice Bellard - qemu-kvm の virtio サブシステムにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2212 2012-06-22 16:50 2012-06-21 Show GitHub Exploit DB Packet Storm
192075 7.4 危険 Fabrice Bellard - qemu-kvm の pciej_write 関数におけるサービス運用妨害 (ゲストクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-1751 2012-06-22 16:49 2012-06-21 Show GitHub Exploit DB Packet Storm
192076 7.4 危険 Fabrice Bellard - qemu-kvm の virtio-blk ドライバにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1750 2012-06-22 16:29 2012-06-21 Show GitHub Exploit DB Packet Storm
192077 4.3 警告 Fabrice Bellard - qemu-kvm における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-0011 2012-06-22 16:27 2012-06-21 Show GitHub Exploit DB Packet Storm
192078 7.1 危険 シスコシステムズ - Cisco Application Control Engine (ACE) におけるアクセス制限を回避される脆弱性 CWE-362
競合状態
CVE-2012-3063 2012-06-22 14:11 2012-06-20 Show GitHub Exploit DB Packet Storm
192079 7.8 危険 シスコシステムズ - Cisco ASA 5500 シリーズおよび Catalyst 6500 シリーズデバイスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2012-3058 2012-06-22 14:08 2012-06-20 Show GitHub Exploit DB Packet Storm
192080 4 警告 OpenSSL Project - OpenSSL の Diffie-Hellman 鍵共有の実装における共有秘密鍵を取得される脆弱性 CWE-310
暗号の問題
CVE-2011-5095 2012-06-22 13:47 2012-06-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
961 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tracing/timerlat: Only clear timer if a kthread exists The timerlat tracer can use user space threads to check for osnoise and ti… CWE-416
 Use After Free
CVE-2024-46845 2024-10-2 23:18 2024-09-27 Show GitHub Exploit DB Packet Storm
962 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mm: vmalloc: ensure vmap_block is initialised before adding to queue Commit 8c61291fd850 ("mm: fix incorrect vbq reference in pur… CWE-129
 Improper Validation of Array Index
CVE-2024-46847 2024-10-2 23:16 2024-09-27 Show GitHub Exploit DB Packet Storm
963 9.8 CRITICAL
Network
vmware vcenter_server The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sendi… CWE-787
 Out-of-bounds Write
CVE-2024-38812 2024-10-2 23:16 2024-09-18 Show GitHub Exploit DB Packet Storm
964 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7921: fix NULL pointer access in mt7921_ipv6_addr_change When disabling wifi mt7921_ipv6_addr_change() is called as… CWE-476
 NULL Pointer Dereference
CVE-2024-46860 2024-10-2 23:04 2024-09-27 Show GitHub Exploit DB Packet Storm
965 9.8 CRITICAL
Network
vmware vcenter_server The vCenter Server contains a privilege escalation vulnerability. A malicious actor with network access to vCenter Server may trigger this vulnerability to escalate privileges to root by sending a sp… CWE-273
 Improper Check for Dropped Privileges
CVE-2024-38813 2024-10-2 22:59 2024-09-18 Show GitHub Exploit DB Packet Storm
966 5.3 MEDIUM
Network
apache druid Padding Oracle vulnerability in Apache Druid extension, druid-pac4j. This could allow an attacker to manipulate a pac4j session cookie. This issue affects Apache Druid versions 0.18.0 through 30.0.0… NVD-CWE-noinfo
CVE-2024-45384 2024-10-2 22:57 2024-09-18 Show GitHub Exploit DB Packet Storm
967 6.1 MEDIUM
Network
tebilisim v5 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in TE Informatics V5 allows Reflected XSS.This issue affects V5: before 6.2. CWE-79
Cross-site Scripting
CVE-2024-2010 2024-10-2 22:52 2024-09-12 Show GitHub Exploit DB Packet Storm
968 9.8 CRITICAL
Network
phpgurukul online_shopping_portal A vulnerability classified as critical was found in PHPGurukul Online Shopping Portal 2.0. This vulnerability affects unknown code of the file /shopping/admin/index.php of the component Admin Panel. … CWE-89
SQL Injection
CVE-2024-9326 2024-10-2 22:33 2024-09-29 Show GitHub Exploit DB Packet Storm
969 9.8 CRITICAL
Network
anisha supply_chain_management A vulnerability was found in code-projects Supply Chain Management 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/edit_manufacturer.php. The manipulation … CWE-89
SQL Injection
CVE-2024-9322 2024-10-2 22:32 2024-09-29 Show GitHub Exploit DB Packet Storm
970 7.5 HIGH
Network
code-projects blood_bank_system A vulnerability classified as critical has been found in code-projects Blood Bank Management System 1.0. Affected is an unknown function of the file /admin/blood/update/B+.php. The manipulation of th… CWE-89
SQL Injection
CVE-2024-9316 2024-10-2 22:29 2024-09-29 Show GitHub Exploit DB Packet Storm