Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197911 5 警告 monoxide0184 - Oxide WebServer におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4712 2011-12-13 14:59 2011-12-8 Show GitHub Exploit DB Packet Storm
197912 5 警告 Namazu Project - Namazu の namazu.cgi におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4711 2011-12-13 14:57 2011-12-8 Show GitHub Exploit DB Packet Storm
197913 7.5 危険 Lucid Crew - Pixie CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4710 2011-12-13 14:53 2011-12-8 Show GitHub Exploit DB Packet Storm
197914 4.3 警告 Hotaru CMS - Hotaru CMS の Search プラグイン内にある Hotaru.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4709 2011-12-13 14:52 2011-12-8 Show GitHub Exploit DB Packet Storm
197915 4.3 警告 IBM - IBM Rational Asset Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4708 2011-12-13 14:51 2011-05-5 Show GitHub Exploit DB Packet Storm
197916 4.3 警告 SAP - SAP Netweaver の Virus Scan Interface におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4707 2011-12-13 14:50 2011-12-8 Show GitHub Exploit DB Packet Storm
197917 5 警告 Igor Sysoev - nginx におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4315 2011-12-13 14:49 2011-11-15 Show GitHub Exploit DB Packet Storm
197918 7.5 危険 Mambo Foundation - Mambo CMS の administrator/index2.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-2917 2011-12-13 14:41 2011-12-8 Show GitHub Exploit DB Packet Storm
197919 6.8 警告 MIT Kerberos - MIT Kerberos の process_tgs_req 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1530 2011-12-13 14:40 2011-12-6 Show GitHub Exploit DB Packet Storm
197920 6.4 警告 BlackBerry - BlackBerry Administration API におけるテキストファイルを読まれる脆弱性 CWE-noinfo
情報不足
CVE-2011-0287 2011-12-13 14:35 2011-07-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
411 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: fbdev: pxafb: Fix possible use after free in pxafb_task() In the pxafb_probe function, it calls the pxafb_init_fbinfo function, a… Update CWE-416
 Use After Free
CVE-2024-49924 2024-10-26 00:21 2024-10-22 Show GitHub Exploit DB Packet Storm
412 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: thermal: core: Free tzp copy along with the thermal zone The object pointed to by tz->tzp may still be accessed after being freed… Update CWE-416
 Use After Free
CVE-2024-50027 2024-10-26 00:19 2024-10-22 Show GitHub Exploit DB Packet Storm
413 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: gpiolib: Fix potential NULL pointer dereference in gpiod_get_label() In `gpiod_get_label()`, it is possible that `srcu_dereferenc… Update CWE-476
 NULL Pointer Dereference
CVE-2024-49941 2024-10-26 00:17 2024-10-22 Show GitHub Exploit DB Packet Storm
414 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net/xen-netback: prevent UAF in xenvif_flush_hash() During the list_for_each_entry_rcu iteration call of xenvif_flush_hash, kfree… Update CWE-416
 Use After Free
CVE-2024-49936 2024-10-26 00:16 2024-10-22 Show GitHub Exploit DB Packet Storm
415 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix array out-of-bound access in SoC stats Currently, the ath12k_soc_dp_stats::hal_reo_error array is defined with … Update CWE-129
 Improper Validation of Array Index
CVE-2024-49931 2024-10-26 00:16 2024-10-22 Show GitHub Exploit DB Packet Storm
416 - - - The open-source identity infrastructure software Zitadel allows administrators to disable the user self-registration. Due to a missing security check in versions prior to 2.64.0, 2.63.5, 2.62.7, 2.61… New CWE-287
Improper Authentication
CVE-2024-49757 2024-10-26 00:15 2024-10-26 Show GitHub Exploit DB Packet Storm
417 - - - An issue in Olive VLE allows an attacker to obtain sensitive information via the reset password function. New - CVE-2024-48428 2024-10-26 00:15 2024-10-26 Show GitHub Exploit DB Packet Storm
418 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: scsi: wd33c93: Don't use stale scsi_pointer value A regression was introduced with commit dbb2da557a6a ("scsi: wd33c93: Move the … Update NVD-CWE-noinfo
CVE-2024-50026 2024-10-26 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
419 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: scsi: fnic: Move flush_work initialization out of if block After commit 379a58caa199 ("scsi: fnic: Move fnic_fnic_flush_tx() to a… Update NVD-CWE-noinfo
CVE-2024-50025 2024-10-26 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
420 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: Fix an unsafe loop on the list The kernel may crash when deleting a genetlink family if there are still listeners for that f… Update NVD-CWE-noinfo
CVE-2024-50024 2024-10-26 00:08 2024-10-22 Show GitHub Exploit DB Packet Storm