Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196941 9.3 危険 マイクロソフト - Microsoft Internet Explorer における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2000 2011-10-21 11:50 2011-10-11 Show GitHub Exploit DB Packet Storm
196942 5 警告 マイクロソフト - Microsoft Host Integration Server におけるサービス運用妨害 (SNA サーバサービスの休止) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2008 2011-10-21 11:49 2011-10-11 Show GitHub Exploit DB Packet Storm
196943 5 警告 マイクロソフト - Microsoft Host Integration Server におけるサービス運用妨害 (SNA サーバサービスの休止) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2007 2011-10-21 11:48 2011-10-11 Show GitHub Exploit DB Packet Storm
196944 9.3 危険 アップル - Apple iTunes で使用される CoreMedia におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3219 2011-10-21 11:46 2011-10-12 Show GitHub Exploit DB Packet Storm
196945 7.6 危険 アップル - Apple iTunes で使用される WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-3235 2011-10-21 11:46 2011-10-12 Show GitHub Exploit DB Packet Storm
196946 7.6 危険 アップル - Apple iTunes で使用される WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2831 2011-10-21 11:45 2011-10-12 Show GitHub Exploit DB Packet Storm
196947 7.6 危険 アップル - Apple iTunes で使用される WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2820 2011-10-21 11:45 2011-10-12 Show GitHub Exploit DB Packet Storm
196948 7.6 危険 アップル - Apple iTunes で使用される WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2817 2011-10-21 11:44 2011-10-12 Show GitHub Exploit DB Packet Storm
196949 7.6 危険 アップル - Apple iTunes で使用される WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2814 2011-10-21 11:44 2011-10-12 Show GitHub Exploit DB Packet Storm
196950 7.6 危険 アップル - Apple iTunes で使用される WebKit における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2809 2011-10-21 11:43 2011-10-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
411 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: microchip: vcap: Fix use-after-free error in kunit test This is a clear use-after-free error. We remove it, and rely on chec… Update CWE-416
 Use After Free
CVE-2024-46831 2024-10-2 23:26 2024-09-27 Show GitHub Exploit DB Packet Storm
412 5.5 MEDIUM
Local
gpac
debian
gpac
debian_linux
NULL Pointer Dereference in GitHub repository gpac/gpac prior to 1.1.0. Update CWE-476
 NULL Pointer Dereference
CVE-2021-4043 2024-10-2 23:26 2022-02-5 Show GitHub Exploit DB Packet Storm
413 8.8 HIGH
Local
oracle solaris Vulnerability in the Oracle Solaris product of Oracle Systems (component: XScreenSaver). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker … Update NVD-CWE-noinfo
CVE-2019-3010 2024-10-2 23:26 2019-10-17 Show GitHub Exploit DB Packet Storm
414 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amdgpu: Fix smatch static checker warning adev->gfx.imu.funcs could be NULL Update CWE-476
 NULL Pointer Dereference
CVE-2024-46835 2024-10-2 23:24 2024-09-27 Show GitHub Exploit DB Packet Storm
415 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: arm64: acpi: Harden get_cpu_for_acpi_id() against missing CPU entry In a review discussion of the changes to support vCPU hotplug… Update CWE-476
 NULL Pointer Dereference
CVE-2024-46822 2024-10-2 23:24 2024-09-27 Show GitHub Exploit DB Packet Storm
416 9.8 CRITICAL
Network
oracle access_manager
webcenter_portal
utilities_framework
retail_assortment_planning
coherence
rapid_planning
communications_diameter_signaling_router
healthcare_data_repository
com…
Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,CacheStore,Invocation). Supported versions that are affected are 3.7.1.0, 12.1.3.0.0, 12.2.1.3.0 and 12.2… Update CWE-502
 Deserialization of Untrusted Data
CVE-2020-2555 2024-10-2 23:24 2020-01-16 Show GitHub Exploit DB Packet Storm
417 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Add missing NULL pointer check within dpcd_extend_address_range [Why & How] ASSERT if return NULL from kcalloc. Update CWE-476
 NULL Pointer Dereference
CVE-2024-46808 2024-10-2 23:23 2024-09-27 Show GitHub Exploit DB Packet Storm
418 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: um: line: always fill *error_out in setup_one_line() The pointer isn't initialized by callers, but I have encountered cases where… Update CWE-824
 Access of Uninitialized Pointer
CVE-2024-46844 2024-10-2 23:22 2024-09-27 Show GitHub Exploit DB Packet Storm
419 5.4 MEDIUM
Network
millbeckcommunications proroute_h685t-w_firmware This vulnerability occurs when user-supplied input is improperly sanitized and then reflected back to the user's browser, allowing an attacker to execute arbitrary JavaScript in the context of the vi… Update CWE-79
Cross-site Scripting
CVE-2024-38380 2024-10-2 23:22 2024-09-18 Show GitHub Exploit DB Packet Storm
420 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tracing/timerlat: Only clear timer if a kthread exists The timerlat tracer can use user space threads to check for osnoise and ti… Update CWE-416
 Use After Free
CVE-2024-46845 2024-10-2 23:18 2024-09-27 Show GitHub Exploit DB Packet Storm