Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195801 5.5 警告 オラクル - Oracle Database Server の Core RDBMS コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2012-0082 2012-01-20 10:31 2012-01-17 Show GitHub Exploit DB Packet Storm
195802 4.9 警告 OpenStack - OpenStack Compute の Nova および Essex におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0030 2012-01-19 16:08 2012-01-11 Show GitHub Exploit DB Packet Storm
195803 5 警告 The PHP Group - PHP におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-4153 2012-01-19 13:52 2012-01-18 Show GitHub Exploit DB Packet Storm
195804 7.5 危険 Simon Phillips - Joomla! 用 Aardvertiser コンポーネント における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4904 2012-01-19 11:45 2011-10-8 Show GitHub Exploit DB Packet Storm
195805 7.5 危険 CubeCart Limited - CubeCart の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4903 2012-01-19 11:44 2011-10-8 Show GitHub Exploit DB Packet Storm
195806 7.5 危険 Joomla-Clantools - Joomla! 用 Clantools コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4902 2012-01-19 11:44 2011-10-8 Show GitHub Exploit DB Packet Storm
195807 4.3 警告 Squiz - MySource Matrix の char_map.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-4901 2012-01-19 11:43 2011-10-8 Show GitHub Exploit DB Packet Storm
195808 5.8 警告 WebManager Pro - CMS WebManager-Pro の c.php におけるオープンリダイレクトの脆弱性 CWE-20
不適切な入力確認
CVE-2010-4900 2012-01-19 11:43 2011-10-8 Show GitHub Exploit DB Packet Storm
195809 7.5 危険 WebManager Pro - CMS WebManager-Pro の c.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4899 2012-01-19 11:42 2011-10-8 Show GitHub Exploit DB Packet Storm
195810 7.5 危険 Gantry framework - Joomla! 用 Gantry における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-4898 2012-01-19 11:41 2011-10-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1111 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: f2fs: fix to don't dirty inode for readonly filesystem syzbot reports f2fs bug as below: kernel BUG at fs/f2fs/inode.c:933! RIP:… NVD-CWE-noinfo
CVE-2024-42297 2024-09-30 22:41 2024-08-17 Show GitHub Exploit DB Packet Storm
1112 6.1 MEDIUM
Network
oveleon cookiebar Oveleon Cookie Bar is a cookie bar is for the Contao Open Source CMS and allows a visitor to define cookie & privacy settings for the website. Prior to versions 1.16.3 and 2.1.3, the `block/locale` e… CWE-79
Cross-site Scripting
CVE-2024-47069 2024-09-30 22:40 2024-09-24 Show GitHub Exploit DB Packet Storm
1113 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: sched: act_ct: take care of padding in struct zones_ht_key Blamed commit increased lookup key size from 2 bytes to 16 bytes, beca… CWE-908
 Use of Uninitialized Resource
CVE-2024-42272 2024-09-30 22:40 2024-08-17 Show GitHub Exploit DB Packet Storm
1114 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: Squashfs: sanity check symbolic link size Syzkiller reports a "KMSAN: uninit-value in pick_link" bug. This is caused by an unini… CWE-59
Link Following
CVE-2024-46744 2024-09-30 22:36 2024-09-18 Show GitHub Exploit DB Packet Storm
1115 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: PCI: Add missing bridge lock to pci_bus_lock() One of the true positives that the cfg_access_lock lockdep effort identified is th… CWE-667
 Improper Locking
CVE-2024-46750 2024-09-30 22:27 2024-09-18 Show GitHub Exploit DB Packet Storm
1116 6.1 MEDIUM
Network
ruoyi ruoyi A vulnerability was found in y_project RuoYi up to 4.7.9. It has been declared as problematic. Affected by this vulnerability is the function SysUserServiceImpl of the file ruoyi-system/src/main/java… CWE-79
Cross-site Scripting
CVE-2024-9048 2024-09-30 22:00 2024-09-21 Show GitHub Exploit DB Packet Storm
1117 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix error checks in dasd_copy_pair_store() dasd_add_busid() can return an error via ERR_PTR() if an allocation fails. … CWE-476
 NULL Pointer Dereference
CVE-2024-42320 2024-09-30 21:54 2024-08-17 Show GitHub Exploit DB Packet Storm
1118 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ASoC: TAS2781: Fix tasdev_load_calibrated_data() This function has a reversed if statement so it's either a no-op or it leads to … CWE-476
 NULL Pointer Dereference
CVE-2024-42278 2024-09-30 21:53 2024-08-17 Show GitHub Exploit DB Packet Storm
1119 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/qxl: Add check for drm_cvt_mode Add check for the return value of drm_cvt_mode() and return the error if it fails in order to… CWE-476
 NULL Pointer Dereference
CVE-2024-43829 2024-09-30 21:51 2024-08-17 Show GitHub Exploit DB Packet Storm
1120 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add null check before access structs In enable_phantom_plane, we should better check null pointer before accessi… CWE-476
 NULL Pointer Dereference
CVE-2024-43827 2024-09-30 21:51 2024-08-17 Show GitHub Exploit DB Packet Storm