Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 4:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197831 2.6 注意 Mozilla Foundation - Mozilla Firefox および Thunderbird における同一生成元ポリシーを回避される脆弱性 CWE-200
情報漏えい
CVE-2011-3649 2011-11-14 11:39 2011-11-8 Show GitHub Exploit DB Packet Storm
197832 10 危険 アドビシステムズ - Adobe Shockwave Player の TextXtra モジュールにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2449 2011-11-14 11:36 2011-11-8 Show GitHub Exploit DB Packet Storm
197833 10 危険 アドビシステムズ - Adobe Shockwave Player の DIRapi ライブラリにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2448 2011-11-14 11:35 2011-11-8 Show GitHub Exploit DB Packet Storm
197834 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2447 2011-11-14 11:34 2011-11-8 Show GitHub Exploit DB Packet Storm
197835 10 危険 アドビシステムズ - Adobe Shockwave Player の DIRapi ライブラリにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2446 2011-11-14 11:24 2011-11-8 Show GitHub Exploit DB Packet Storm
197836 9.3 危険 マイクロソフト - Microsoft Windows の Windows Mail および Windows Meeting Space における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-2016 2011-11-14 11:24 2011-11-8 Show GitHub Exploit DB Packet Storm
197837 9 危険 マイクロソフト - Microsoft Windows の LDAP over SSL 実装における証明書の制限を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-2014 2011-11-14 11:22 2011-11-8 Show GitHub Exploit DB Packet Storm
197838 10 危険 マイクロソフト - Microsoft Windows の TCP/IP 実装における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2013 2011-11-14 11:21 2011-11-8 Show GitHub Exploit DB Packet Storm
197839 7.1 危険 マイクロソフト - Microsoft Windows の win32k.sys におけるにおけるサービス運用妨害 (リブート) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2004 2011-11-14 11:19 2011-11-8 Show GitHub Exploit DB Packet Storm
197840 6.8 警告 Stichting NLnet Labs - ldns の ldns_rr_new_frm_str_internal 関数におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3581 2011-11-11 11:21 2011-08-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 22, 2024, 4:57 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 - - - In the Linux kernel, the following vulnerability has been resolved: hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() As comment of pci_get_domain_bus_and_slot() says, it returns a p… New - CVE-2022-49011 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
102 - - - In the Linux kernel, the following vulnerability has been resolved: hwmon: (asus-ec-sensors) Add checks for devm_kcalloc As the devm_kcalloc may return NULL, the return value needs to be checked to… New - CVE-2022-49009 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
103 - - - In the Linux kernel, the following vulnerability has been resolved: can: can327: can327_feed_frame_to_netdev(): fix potential skb leak when netdev is down In can327_feed_frame_to_netdev(), it did n… New - CVE-2022-49008 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
104 - - - In the Linux kernel, the following vulnerability has been resolved: rcu/nocb: Fix rcuog wake-up from offline softirq After a CPU has set itself offline and before it eventually calls rcutree_report… New - CVE-2024-50032 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
105 - - - In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Stop the active perfmon before being destroyed When running `kmscube` with one or more performance monitors enabled via … New - CVE-2024-50031 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
106 - - - In the Linux kernel, the following vulnerability has been resolved: ASoC: ops: Fix bounds check for _sx controls For _sx controls the semantics of the max field is not the usual one, max is the num… New - CVE-2022-49005 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
107 - - - In the Linux kernel, the following vulnerability has been resolved: riscv: Sync efi page table's kernel mappings before switching The EFI page table is initially created as a copy of the kernel pag… New - CVE-2022-49004 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
108 - - - In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Fix PCI device refcount leak in dmar_dev_scope_init() for_each_pci_dev() is implemented by pci_get_device(). The comm… New - CVE-2022-49002 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
109 - - - In the Linux kernel, the following vulnerability has been resolved: riscv: fix race when vmap stack overflow Currently, when detecting vmap stack overflow, riscv firstly switches to the so called s… New - CVE-2022-49001 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
110 - - - In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_conn: Fix UAF in hci_enhanced_setup_sync This checks if the ACL connection remains valid as it could be destroyed … New - CVE-2024-50029 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm