Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196831 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2853 2011-11-2 11:00 2011-09-16 Show GitHub Exploit DB Packet Storm
196832 7.5 危険 Google - Google Chrome で使用される Google V8 における一つずれエラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-2852 2011-11-2 10:58 2011-09-16 Show GitHub Exploit DB Packet Storm
196833 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2851 2011-11-2 10:57 2011-09-16 Show GitHub Exploit DB Packet Storm
196834 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2850 2011-11-2 10:57 2011-09-16 Show GitHub Exploit DB Packet Storm
196835 4.3 警告 Google - Google Chrome の WebSockets 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-2849 2011-11-2 10:55 2011-09-16 Show GitHub Exploit DB Packet Storm
196836 5.8 警告 Google - Google Chrome における URL バーを偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2848 2011-11-2 10:54 2011-09-16 Show GitHub Exploit DB Packet Storm
196837 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2844 2011-11-2 10:52 2011-09-16 Show GitHub Exploit DB Packet Storm
196838 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2843 2011-11-2 10:51 2011-09-16 Show GitHub Exploit DB Packet Storm
196839 7.5 危険 Google - Mac OS X 上で稼働する Google Chrome の インストーラにおける脆弱性 CWE-20
不適切な入力確認
CVE-2011-2842 2011-11-2 10:51 2011-09-16 Show GitHub Exploit DB Packet Storm
196840 6.8 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2841 2011-11-1 13:38 2011-09-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
821 3.8 LOW
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.1 prior to 15.11.10, all versions from 16.0 prior to 16.0.6, all versions from 16.1 prior to 16.1.1. A maintainer … NVD-CWE-noinfo
CVE-2023-2620 2024-10-3 16:15 2023-07-13 Show GitHub Exploit DB Packet Storm
822 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1. T… NVD-CWE-noinfo
CVE-2023-2576 2024-10-3 16:15 2023-07-13 Show GitHub Exploit DB Packet Storm
823 5.4 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 7.14 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1, w… CWE-79
Cross-site Scripting
CVE-2023-2200 2024-10-3 16:15 2023-07-13 Show GitHub Exploit DB Packet Storm
824 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 before 15.11.10, all versions starting from 16.0 before 16.0.6, all versions starting from 16.1 before 16.1.1, w… NVD-CWE-Other
CVE-2023-1936 2024-10-3 16:15 2023-07-11 Show GitHub Exploit DB Packet Storm
825 4.9 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.1 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. … CWE-269
 Improper Privilege Management
CVE-2023-2485 2024-10-3 16:15 2023-06-8 Show GitHub Exploit DB Packet Storm
826 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 15.7 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. It … CWE-668
 Exposure of Resource to Wrong Sphere
CVE-2023-1825 2024-10-3 16:15 2023-06-8 Show GitHub Exploit DB Packet Storm
827 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.4 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. … NVD-CWE-Other
CVE-2023-0508 2024-10-3 16:15 2023-06-8 Show GitHub Exploit DB Packet Storm
828 7.5 HIGH
Network
gitlab gitlab A denial of service issue was discovered in GitLab CE/EE affecting all versions starting from 13.2.4 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 b… CWE-400
 Uncontrolled Resource Consumption
CVE-2023-0121 2024-10-3 16:15 2023-06-8 Show GitHub Exploit DB Packet Storm
829 4.3 MEDIUM
Network
gitlab gitlab A lack of length validation in GitLab CE/EE affecting all versions from 8.3 before 15.10.8, 15.11 before 15.11.7, and 16.0 before 16.0.2 allows an authenticated attacker to create a large Issue descr… CWE-400
 Uncontrolled Resource Consumption
CVE-2023-0921 2024-10-3 16:15 2023-06-7 Show GitHub Exploit DB Packet Storm
830 7.8 HIGH
Local
cisco ios_xr A vulnerability in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to obtain read/write file system access on the underlying operating system of an affected device. T… CWE-78
OS Command 
CVE-2024-20398 2024-10-3 10:47 2024-09-12 Show GitHub Exploit DB Packet Storm