Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 20, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192911 5 警告 BitTorrent, Inc. - BitTorrent および uTorrent におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2008-0364 2012-06-26 15:54 2008-01-18 Show GitHub Exploit DB Packet Storm
192912 7.5 危険 clever copy - Clever Copy における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-0363 2012-06-26 15:54 2008-01-18 Show GitHub Exploit DB Packet Storm
192913 4.3 警告 clever copy - Clever Copy の gallery.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-0362 2012-06-26 15:54 2008-01-18 Show GitHub Exploit DB Packet Storm
192914 7.5 危険 blogcms - BLOG:CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2008-0360 2012-06-26 15:54 2008-01-18 Show GitHub Exploit DB Packet Storm
192915 4.3 警告 blogcms - BLOG:CMS におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-0359 2012-06-26 15:54 2008-01-18 Show GitHub Exploit DB Packet Storm
192916 4.3 警告 galaxyscripts - Galaxyscripts Mini File Host の pages/upload.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2008-0357 2012-06-26 15:54 2008-01-18 Show GitHub Exploit DB Packet Storm
192917 5 警告 evilsentinel - Evilsentinel の admin/config.php における CAPTCHA を回避される脆弱性 CWE-287
不適切な認証
CVE-2008-0351 2012-06-26 15:54 2008-01-17 Show GitHub Exploit DB Packet Storm
192918 7.5 危険 evilsentinel - Evilsentinel の admin/index.php における任意の設定変更をされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2008-0350 2012-06-26 15:54 2008-01-17 Show GitHub Exploit DB Packet Storm
192919 4.3 警告 bugtracker.net - BugTracker.NET におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2008-0336 2012-06-26 15:54 2008-01-17 Show GitHub Exploit DB Packet Storm
192920 4.3 警告 bugtracker.net - BugTracker.NET におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2008-0335 2012-06-26 15:54 2008-01-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 20, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2911 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: avoid OOB when system.data xattr changes underneath the filesystem When looking up for an entry in an inlined directory, if… CWE-416
 Use After Free
CVE-2024-47701 2024-11-9 01:15 2024-10-21 Show GitHub Exploit DB Packet Storm
2912 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: dsa: mv88e6xxx: Fix out-of-bound access If an ATU violation was caused by a CPU Load operation, the SPID could be larger tha… NVD-CWE-noinfo
CVE-2024-44988 2024-11-9 01:15 2024-09-5 Show GitHub Exploit DB Packet Storm
2913 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: CDC-NCM: avoid overflow in sanity checking A broken device may give an extreme offset like 0xFFF0 and a reasonable length for a f… CWE-190
 Integer Overflow or Wraparound
CVE-2022-48938 2024-11-9 01:15 2024-08-22 Show GitHub Exploit DB Packet Storm
2914 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: can: bcm: Clear bo->bcm_proc_read after remove_proc_entry(). syzbot reported a warning in bcm_release(). [0] The blamed change f… NVD-CWE-noinfo
CVE-2024-47709 2024-11-9 01:15 2024-10-21 Show GitHub Exploit DB Packet Storm
2915 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix potential null-ptr-deref in nilfs_btree_insert() Patch series "nilfs2: fix potential issues with empty b-tree nodes".… CWE-476
 NULL Pointer Dereference
CVE-2024-47699 2024-11-9 01:15 2024-10-21 Show GitHub Exploit DB Packet Storm
2916 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drivers: media: dvb-frontends/rtl2832: fix an out-of-bounds write error Ensure index in rtl2832_pid_filter does not exceed 31 to … CWE-787
 Out-of-bounds Write
CVE-2024-47698 2024-11-9 01:15 2024-10-21 Show GitHub Exploit DB Packet Storm
2917 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/i915: Fix potential context UAFs gem_context_register() makes the context visible to userspace, and which point a separate th… CWE-416
 Use After Free
CVE-2023-52913 2024-11-9 01:15 2024-08-21 Show GitHub Exploit DB Packet Storm
2918 4.1 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: crypto: aead,cipher - zeroize key buffer after use I.G 9.7.B for FIPS 140-3 specifies that variables temporarily holding cryptogr… NVD-CWE-Other
CVE-2024-42229 2024-11-9 01:15 2024-07-30 Show GitHub Exploit DB Packet Storm
2919 - - - In the Linux kernel, the following vulnerability has been resolved: ocfs2: strict bound check before memcmp in ocfs2_xattr_find_entry() xattr in ocfs2 maybe 'non-indexed', which saved with addition… - CVE-2024-41016 2024-11-9 01:15 2024-07-29 Show GitHub Exploit DB Packet Storm
2920 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: block, bfq: fix possible UAF for bfqq->bic with merge chain 1) initial state, three tasks: Process 1 Process 2 Process 3… CWE-416
 Use After Free
CVE-2024-47706 2024-11-9 01:15 2024-10-21 Show GitHub Exploit DB Packet Storm