Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 4, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197051 9.3 危険 マイクロソフト - 複数の Microsoft Excel 製品における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1989 2011-10-20 16:17 2011-09-13 Show GitHub Exploit DB Packet Storm
197052 9.3 危険 マイクロソフト - 複数の Microsoft Excel 製品における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-1990 2011-10-20 16:17 2011-09-13 Show GitHub Exploit DB Packet Storm
197053 9.3 危険 マイクロソフト - Microsoft Windows における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-1991 2011-10-20 16:17 2011-09-13 Show GitHub Exploit DB Packet Storm
197054 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2442 2011-10-20 16:14 2011-09-13 Show GitHub Exploit DB Packet Storm
197055 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat の CoolType.dll におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2441 2011-10-20 16:14 2011-09-13 Show GitHub Exploit DB Packet Storm
197056 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-2440 2011-10-20 16:13 2011-09-13 Show GitHub Exploit DB Packet Storm
197057 9.3 危険 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-2439 2011-10-20 16:12 2011-09-13 Show GitHub Exploit DB Packet Storm
197058 - - BlueZ Project - BlueZ-hcidump におけるヒープオーバーフローの脆弱性 - CVE-2011-3334 2011-10-19 11:23 2011-10-13 Show GitHub Exploit DB Packet Storm
197059 - - VideoLAN - VLC Media Player に脆弱性 - CVE-2011-3333 2011-10-19 11:22 2011-10-13 Show GitHub Exploit DB Packet Storm
197060 6.4 警告 ヒューレット・パッカード - HP Onboard Administrator におけるアクセス制限を回避される脆弱性 CWE-noinfo
情報不足
CVE-2011-3155 2011-10-19 11:20 2011-10-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
51 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: Bluetooth: btnxpuart: Shutdown timer and prevent rearming when driver unloading When unload the btnxpuart driver, its associated … Update NVD-CWE-noinfo
CVE-2024-44962 2024-10-5 01:20 2024-09-5 Show GitHub Exploit DB Packet Storm
52 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: btrfs: do not BUG_ON() when freeing tree block after error When freeing a tree block, at btrfs_free_tree_block(), if we fail to c… Update NVD-CWE-noinfo
CVE-2024-44963 2024-10-5 01:19 2024-09-5 Show GitHub Exploit DB Packet Storm
53 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: x86/mm: Fix pti_clone_pgtable() alignment assumption Guenter reported dodgy crashes on an i386-nosmp build using GCC-11 that had … Update NVD-CWE-noinfo
CVE-2024-44965 2024-10-5 01:17 2024-09-5 Show GitHub Exploit DB Packet Storm
54 4.7 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Prevent unmapping active read buffers The kms paths keep a persistent map active to read and compare the cursor buffe… Update NVD-CWE-noinfo
CVE-2024-46710 2024-10-5 01:15 2024-09-13 Show GitHub Exploit DB Packet Storm
55 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: binfmt_flat: Fix corruption when not offsetting data start Commit 04d82a6d0881 ("binfmt_flat: allow not offsetting data start") i… Update NVD-CWE-noinfo
CVE-2024-44966 2024-10-5 01:15 2024-09-5 Show GitHub Exploit DB Packet Storm
56 4.3 MEDIUM
Network
- - Rejected reason: ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2024-7859. Reason: This candidate is a reservation duplicate of CVE-2024-7859. Notes: All CVE users should reference CV… Update - CVE-2024-8197 2024-10-5 01:15 2024-08-27 Show GitHub Exploit DB Packet Storm
57 - - - In the Linux kernel, the following vulnerability has been resolved: thunderbolt: Fix NULL pointer dereference in tb_port_update_credits() Olliver reported that his system crashes when plugging in T… Update - CVE-2024-27060 2024-10-5 01:15 2024-05-1 Show GitHub Exploit DB Packet Storm
58 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: dpaa: Pad packets to ETH_ZLEN When sending packets under 60 bytes, up to three bytes of the buffer following the data may be… Update NVD-CWE-noinfo
CVE-2024-46854 2024-10-5 01:14 2024-09-27 Show GitHub Exploit DB Packet Storm
59 9.8 CRITICAL
Network
wpjobportal wp_job_portal The WP Job Portal – A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to Local File Inclusion, Arbitrary Settings Update, and User Creation in all vers… Update CWE-862
 Missing Authorization
CVE-2024-7950 2024-10-5 01:12 2024-09-4 Show GitHub Exploit DB Packet Storm
60 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: spi: nxp-fspi: fix the KASAN report out-of-bounds bug Change the memcpy length to fix the out-of-bounds issue when writing the da… Update CWE-787
 Out-of-bounds Write
CVE-2024-46853 2024-10-5 01:07 2024-09-27 Show GitHub Exploit DB Packet Storm