Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195391 10 危険 アドビシステムズ - Adobe Flash Player の ActiveX コントロールにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2012-0751 2012-02-20 16:21 2012-02-15 Show GitHub Exploit DB Packet Storm
195392 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-DesignError
CVE-2011-3025 2012-02-20 14:43 2012-02-15 Show GitHub Exploit DB Packet Storm
195393 5 警告 Google - Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-3024 2012-02-20 14:42 2012-02-15 Show GitHub Exploit DB Packet Storm
195394 6.8 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3023 2012-02-20 14:42 2012-02-15 Show GitHub Exploit DB Packet Storm
195395 5 警告 Google - Google Chrome の translate/translate_manager.cc における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3022 2012-02-20 14:33 2012-02-10 Show GitHub Exploit DB Packet Storm
195396 7.5 危険 Google - Google Chrome の Native Client validator 実装における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2011-3020 2012-02-20 14:12 2012-02-15 Show GitHub Exploit DB Packet Storm
195397 6.8 警告 Google - Google Chrome におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3019 2012-02-20 14:11 2012-02-15 Show GitHub Exploit DB Packet Storm
195398 7.5 危険 Google - Google Chrome におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3018 2012-02-20 14:10 2012-02-15 Show GitHub Exploit DB Packet Storm
195399 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3017 2012-02-20 14:10 2012-02-15 Show GitHub Exploit DB Packet Storm
195400 7.5 危険 Google - Google Chrome の PDF コーデックにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-3015 2012-02-20 14:09 2012-02-15 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
631 7.5 HIGH
Network
nodejs node.js A privilege escalation vulnerability exists in the experimental policy mechanism in all active release lines: 16.x, 18.x and, 20.x. The use of the deprecated API `process.binding()` can bypass the po… Update NVD-CWE-noinfo
CVE-2023-32559 2024-10-3 23:35 2023-08-24 Show GitHub Exploit DB Packet Storm
632 5.5 MEDIUM
Local
axiosys bento4 Bento4 v1.6.0-639 was discovered to contain a segmentation violation via the AP4_Processor::ProcessFragments function in mp4encrypt. Update NVD-CWE-noinfo
CVE-2023-38666 2024-10-3 23:35 2023-08-23 Show GitHub Exploit DB Packet Storm
633 8.8 HIGH
Network
apache nifi Apache NiFi 0.0.2 through 1.22.0 include Processors and Controller Services that support HTTP URL references for retrieving drivers, which allows an authenticated and authorized user to configure a l… Update CWE-94
Code Injection
CVE-2023-36542 2024-10-3 23:35 2023-07-29 Show GitHub Exploit DB Packet Storm
634 8.8 HIGH
Network
google chrome Use after free in Accessibility in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform arbitrary read/write via a crafted H… Update CWE-416
 Use After Free
CVE-2022-4921 2024-10-3 23:35 2023-07-29 Show GitHub Exploit DB Packet Storm
635 9.6 CRITICAL
Network
google chrome Heap buffer overflow in Blink in Google Chrome prior to 101.0.4951.41 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially perform a sandbox escape via a cr… Update CWE-787
 Out-of-bounds Write
CVE-2022-4920 2024-10-3 23:35 2023-07-29 Show GitHub Exploit DB Packet Storm
636 8.8 HIGH
Network
google chrome Use after free in Base Internals in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High) Update CWE-416
 Use After Free
CVE-2022-4919 2024-10-3 23:35 2023-07-29 Show GitHub Exploit DB Packet Storm
637 8.8 HIGH
Network
google chrome Use after free in DevTools in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. (… Update CWE-416
 Use After Free
CVE-2021-4322 2024-10-3 23:35 2023-07-29 Show GitHub Exploit DB Packet Storm
638 5.4 MEDIUM
Network
themedy toolbox The Themedy Toolbox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's themedy_col, themedy_social_link, themedy_alertbox, and themedy_pullleft shortcodes in all versi… Update CWE-79
Cross-site Scripting
CVE-2024-9177 2024-10-3 23:32 2024-09-26 Show GitHub Exploit DB Packet Storm
639 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: cgroup/cpuset: fix panic caused by partcmd_update We find a bug as below: BUG: unable to handle page fault for address: 00000003 … Update NVD-CWE-noinfo
CVE-2024-44975 2024-10-3 23:32 2024-09-5 Show GitHub Exploit DB Packet Storm
640 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mm, slub: do not call do_slab_free for kfence object In 782f8906f805 the freeing of kfence objects was moved from deep inside do_… Update NVD-CWE-noinfo
CVE-2024-44973 2024-10-3 23:23 2024-09-5 Show GitHub Exploit DB Packet Storm