Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197721 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2794 2011-11-21 12:00 2011-08-2 Show GitHub Exploit DB Packet Storm
197722 4.3 警告 Google - Android におけるクロスアプリケーションスクリプティングの脆弱性 CWE-20
不適切な入力確認
CVE-2011-2357 2011-11-21 11:57 2011-08-12 Show GitHub Exploit DB Packet Storm
197723 7.5 危険 アップル
Google
- Google Chrome おける同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2819 2011-11-21 11:57 2011-08-2 Show GitHub Exploit DB Packet Storm
197724 7.5 危険 アップル
Google
- Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2818 2011-11-21 11:56 2011-08-2 Show GitHub Exploit DB Packet Storm
197725 7.5 危険 アップル
Google
- Google Chrome おける同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2805 2011-11-21 11:56 2011-08-2 Show GitHub Exploit DB Packet Storm
197726 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2804 2011-11-21 11:55 2011-08-2 Show GitHub Exploit DB Packet Storm
197727 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2803 2011-11-21 11:54 2011-08-2 Show GitHub Exploit DB Packet Storm
197728 6.8 警告 Google - Google Chrome にて使用される Google V8 におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2802 2011-11-21 11:54 2011-08-2 Show GitHub Exploit DB Packet Storm
197729 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2801 2011-11-21 11:53 2011-08-2 Show GitHub Exploit DB Packet Storm
197730 4.3 警告 アップル
Google
- Google Chrome における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-2800 2011-11-21 11:53 2011-08-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 22, 2024, 8:17 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
231 6.5 MEDIUM
Local
linuxfoundation
mediatek
google
linux
yocto
iot_yocto
android
linux_kernel
In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interacti… Update CWE-787
 Out-of-bounds Write
CVE-2023-20842 2024-10-22 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm
232 6.5 MEDIUM
Local
linuxfoundation
mediatek
google
linux
yocto
iot_yocto
android
linux_kernel
In imgsys, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is… Update CWE-787
 Out-of-bounds Write
CVE-2023-20841 2024-10-22 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm
233 6.5 MEDIUM
Local
linuxfoundation
mediatek
google
linux
yocto
iot_yocto
android
linux_kernel
In imgsys, there is a possible out of bounds read and write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User inter… Update CWE-125
CWE-787
Out-of-bounds Read
 Out-of-bounds Write
CVE-2023-20840 2024-10-22 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm
234 6.7 MEDIUM
Local
google android In seninf, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not nee… Update CWE-787
 Out-of-bounds Write
CVE-2023-20837 2024-10-22 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm
235 7.8 HIGH
Local
autodesk revit A maliciously crafted PDF file, when parsed through Autodesk Revit, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or exec… Update CWE-787
 Out-of-bounds Write
CVE-2024-7993 2024-10-22 03:27 2024-10-17 Show GitHub Exploit DB Packet Storm
236 4.9 MEDIUM
Network
oracle application_express Vulnerability in Oracle Application Express (component: General). Supported versions that are affected are 23.2 and 24.1. Difficult to exploit vulnerability allows low privileged attacker with netw… Update NVD-CWE-noinfo
CVE-2024-21261 2024-10-22 03:27 2024-10-16 Show GitHub Exploit DB Packet Storm
237 8.8 HIGH
Network
vmware vmware_hcx An authenticated SQL injection vulnerability in VMware HCX was privately reported to VMware. A malicious authenticated user with non-administrator privileges may be able to enter specially crafted … Update CWE-89
SQL Injection
CVE-2024-38814 2024-10-22 03:20 2024-10-17 Show GitHub Exploit DB Packet Storm
238 - - - In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Fix NULL deref in mlx5e_tir_builder_alloc() In mlx5e_tir_builder_alloc() kvzalloc() may return NULL which is dereferen… New - CVE-2024-50000 2024-10-22 03:15 2024-10-22 Show GitHub Exploit DB Packet Storm
239 - - - In the Linux kernel, the following vulnerability has been resolved: afs: Fix the setting of the server responding flag In afs_wait_for_operation(), we set transcribe the call responded flag to the … New - CVE-2024-49999 2024-10-22 03:15 2024-10-22 Show GitHub Exploit DB Packet Storm
240 - - - In the Linux kernel, the following vulnerability has been resolved: tipc: guard against string buffer overrun Smatch reports that copying media_name and if_name to name_parts may overwrite the dest… New - CVE-2024-49995 2024-10-22 03:15 2024-10-22 Show GitHub Exploit DB Packet Storm