Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 17, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195751 10 危険 Linux - Linux Kernel の mem_cgroup_usage_unregister_event 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-DesignError
CVE-2012-1146 2012-05-18 16:02 2012-05-17 Show GitHub Exploit DB Packet Storm
195752 7.2 危険 Linux - Linux Kernel の regset 関数におけるサービス運用妨害 (NULL ポインタデリファレンス) の脆弱性 CWE-DesignError
CVE-2012-1097 2012-05-18 15:50 2012-05-17 Show GitHub Exploit DB Packet Storm
195753 4.9 警告 Linux - Linux Kernel の cifs_lookup 関数におけるサービス運用妨害 (OOPS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-1090 2012-05-18 15:38 2012-05-17 Show GitHub Exploit DB Packet Storm
195754 4.9 警告 Linux - Linux Kernel の kiocb_batch_free 関数におけるサービス運用妨害 (OOPS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0058 2012-05-18 15:16 2012-05-17 Show GitHub Exploit DB Packet Storm
195755 7.2 危険 Linux - Linux Kernel の drm_mode_dirtyfb_ioctl 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0044 2012-05-18 14:59 2012-05-17 Show GitHub Exploit DB Packet Storm
195756 4.9 警告 Linux - Linux Kernel の xfs_acl_from_disk 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0038 2012-05-18 14:57 2012-05-17 Show GitHub Exploit DB Packet Storm
195757 4.9 警告 Linux - Linux Kernel におけるサービス運用妨害 (システムハング) の脆弱性 CWE-DesignError
CVE-2011-4621 2012-05-18 14:51 2012-05-17 Show GitHub Exploit DB Packet Storm
195758 4.9 警告 Linux - PowerPC プラットフォーム上で稼働する Linux Kernel における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-4611 2012-05-18 14:48 2012-05-17 Show GitHub Exploit DB Packet Storm
195759 4.9 警告 Linux - Linux Kernel の __sys_sendmsg 関数におけるサービス運用妨害 (システムクラッシュ) の脆弱性 CWE-DesignError
CVE-2011-4594 2012-05-18 14:45 2012-05-17 Show GitHub Exploit DB Packet Storm
195760 7.1 危険 Linux - Linux Kernel の udp6_ufo_fragment 関数におけるサービス運用妨害 (システムクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4326 2012-05-18 14:43 2012-05-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 17, 2024, 12:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
131 - - - A vulnerability classified as critical was found in 1000 Projects Beauty Parlour Management System 1.0. This vulnerability affects unknown code of the file /admin/index.php. The manipulation of the a… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-11258 2024-11-16 05:15 2024-11-16 Show GitHub Exploit DB Packet Storm
132 - - - A vulnerability classified as critical has been found in 1000 Projects Beauty Parlour Management System 1.0. This affects an unknown part of the file /admin/forgot-password.php. The manipulation of t… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-11257 2024-11-16 05:15 2024-11-16 Show GitHub Exploit DB Packet Storm
133 - - - A vulnerability was found in 1000 Projects Portfolio Management System MCA 1.0 and classified as critical. This issue affects some unknown processing of the file /login.php. The manipulation of the a… New CWE-89
CWE-74
SQL Injection
Injection
CVE-2024-11256 2024-11-16 05:15 2024-11-16 Show GitHub Exploit DB Packet Storm
134 - - - In OpenBSD 7.5 before errata 008 and OpenBSD 7.4 before errata 021, avoid possible mbuf double free in NFS client and server implementation, do not use uninitialized variable in error handling of NF… New - CVE-2024-10934 2024-11-16 05:15 2024-11-16 Show GitHub Exploit DB Packet Storm
135 6.5 MEDIUM
Local
- - A vulnerability was found in Golang FIPS OpenSSL. This flaw allows a malicious user to randomly cause an uninitialized buffer length variable with a zeroed buffer to be returned in FIPS mode. It may … Update CWE-457
 Use of Uninitialized Variable
CVE-2024-9355 2024-11-16 05:15 2024-10-2 Show GitHub Exploit DB Packet Storm
136 7.5 HIGH
Network
sunmochina enterprise_management_system Incorrect access control in the component /servlet/SnoopServlet of Shenzhou News Union Enterprise Management System v5.0 through v18.8 allows attackers to access sensitive information regarding the s… Update NVD-CWE-Other
CVE-2024-44760 2024-11-16 05:15 2024-08-29 Show GitHub Exploit DB Packet Storm
137 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: octeon_ep: Add SKB allocation failures handling in __octep_oq_process_rx() build_skb() returns NULL in case of a memory allocatio… Update CWE-476
 NULL Pointer Dereference
CVE-2024-50145 2024-11-16 04:50 2024-11-7 Show GitHub Exploit DB Packet Storm
138 - - - Cross Site Scripting vulnerability in Chamilo LMS v.1.11.26 allows an attacker to execute arbitrary code via the svkey parameter of the storageapi.php file. New - CVE-2024-51142 2024-11-16 04:35 2024-11-16 Show GitHub Exploit DB Packet Storm
139 - - - An issue in TOTOLINK Bluetooth Wireless Adapter A600UB allows a local attacker to execute arbitrary code via the WifiAutoInstallDriver.exe and MSASN1.dll components. New - CVE-2024-51141 2024-11-16 04:35 2024-11-16 Show GitHub Exploit DB Packet Storm
140 - - - Multiple Buffer overflows in the MMS Client in MZ Automation LibIEC61850 before commit 1f52be9ddeae00e69cd43e4cac3cb4f0c880c4f0 allow a malicious server to cause a stack-based buffer overflow via the… New - CVE-2024-45971 2024-11-16 04:35 2024-11-16 Show GitHub Exploit DB Packet Storm