Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197891 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2447 2011-11-14 11:34 2011-11-8 Show GitHub Exploit DB Packet Storm
197892 10 危険 アドビシステムズ - Adobe Shockwave Player の DIRapi ライブラリにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2446 2011-11-14 11:24 2011-11-8 Show GitHub Exploit DB Packet Storm
197893 9.3 危険 マイクロソフト - Microsoft Windows の Windows Mail および Windows Meeting Space における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-2016 2011-11-14 11:24 2011-11-8 Show GitHub Exploit DB Packet Storm
197894 9 危険 マイクロソフト - Microsoft Windows の LDAP over SSL 実装における証明書の制限を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-2014 2011-11-14 11:22 2011-11-8 Show GitHub Exploit DB Packet Storm
197895 10 危険 マイクロソフト - Microsoft Windows の TCP/IP 実装における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2013 2011-11-14 11:21 2011-11-8 Show GitHub Exploit DB Packet Storm
197896 7.1 危険 マイクロソフト - Microsoft Windows の win32k.sys におけるにおけるサービス運用妨害 (リブート) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2004 2011-11-14 11:19 2011-11-8 Show GitHub Exploit DB Packet Storm
197897 6.8 警告 Stichting NLnet Labs - ldns の ldns_rr_new_frm_str_internal 関数におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3581 2011-11-11 11:21 2011-08-24 Show GitHub Exploit DB Packet Storm
197898 5 警告 ヒューレット・パッカード - HP OpenVMS の SMTP 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3169 2011-11-11 11:19 2011-11-3 Show GitHub Exploit DB Packet Storm
197899 5 警告 ヒューレット・パッカード - HP OpenVMS の POP および IMAP 実装における重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-3168 2011-11-11 11:18 2011-11-3 Show GitHub Exploit DB Packet Storm
197900 9.3 危険 Investintech.com Inc. - Investintech.com Absolute PDF Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4223 2011-11-10 16:40 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 22, 2024, 4:57 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
51 - - - In the Linux kernel, the following vulnerability has been resolved: zram: free secondary algorithms names We need to kfree() secondary algorithms names when reset zram device that had multi-streams… New - CVE-2024-50064 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
52 - - - In the Linux kernel, the following vulnerability has been resolved: RDMA/rtrs-srv: Avoid null pointer deref during path establishment For RTRS path establishment, RTRS client initiates and complete… New - CVE-2024-50062 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
53 - - - In the Linux kernel, the following vulnerability has been resolved: io_uring: check if we need to reschedule during overflow flush In terms of normal application usage, this list will always be emp… New - CVE-2024-50060 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
54 - - - In the Linux kernel, the following vulnerability has been resolved: usb: gadget: uvc: Fix ERR_PTR dereference in uvc_v4l2.c Fix potential dereferencing of ERR_PTR() in find_format_by_pix() and uvc_… New - CVE-2024-50056 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
55 - - - In the Linux kernel, the following vulnerability has been resolved: driver core: bus: Fix double free in driver API bus_register() For bus_register(), any error which happens after kset_register() … New - CVE-2024-50055 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
56 - - - In the Linux kernel, the following vulnerability has been resolved: bpf: Prevent tail call between progs attached to different hooks bpf progs can be attached to kernel functions, and the attached … New - CVE-2024-50063 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
57 - - - In the Linux kernel, the following vulnerability has been resolved: i3c: master: cdns: Fix use after free vulnerability in cdns_i3c_master Driver Due to Race Condition In the cdns_i3c_master_probe … New - CVE-2024-50061 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
58 - - - In the Linux kernel, the following vulnerability has been resolved: ntb: ntb_hw_switchtec: Fix use after free vulnerability in switchtec_ntb_remove due to race condition In the switchtec_ntb_add fu… New - CVE-2024-50059 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
59 - - - In the Linux kernel, the following vulnerability has been resolved: serial: protect uart_port_dtr_rts() in uart_shutdown() too Commit af224ca2df29 (serial: core: Prevent unsafe uart port access, pa… New - CVE-2024-50058 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
60 - - - In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check null pointer before dereferencing se [WHAT & HOW] se is null checked previously in the same function, indi… New - CVE-2024-50049 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm