Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197911 5 警告 monoxide0184 - Oxide WebServer におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4712 2011-12-13 14:59 2011-12-8 Show GitHub Exploit DB Packet Storm
197912 5 警告 Namazu Project - Namazu の namazu.cgi におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4711 2011-12-13 14:57 2011-12-8 Show GitHub Exploit DB Packet Storm
197913 7.5 危険 Lucid Crew - Pixie CMS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4710 2011-12-13 14:53 2011-12-8 Show GitHub Exploit DB Packet Storm
197914 4.3 警告 Hotaru CMS - Hotaru CMS の Search プラグイン内にある Hotaru.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4709 2011-12-13 14:52 2011-12-8 Show GitHub Exploit DB Packet Storm
197915 4.3 警告 IBM - IBM Rational Asset Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4708 2011-12-13 14:51 2011-05-5 Show GitHub Exploit DB Packet Storm
197916 4.3 警告 SAP - SAP Netweaver の Virus Scan Interface におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4707 2011-12-13 14:50 2011-12-8 Show GitHub Exploit DB Packet Storm
197917 5 警告 Igor Sysoev - nginx におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4315 2011-12-13 14:49 2011-11-15 Show GitHub Exploit DB Packet Storm
197918 7.5 危険 Mambo Foundation - Mambo CMS の administrator/index2.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-2917 2011-12-13 14:41 2011-12-8 Show GitHub Exploit DB Packet Storm
197919 6.8 警告 MIT Kerberos - MIT Kerberos の process_tgs_req 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1530 2011-12-13 14:40 2011-12-6 Show GitHub Exploit DB Packet Storm
197920 6.4 警告 BlackBerry - BlackBerry Administration API におけるテキストファイルを読まれる脆弱性 CWE-noinfo
情報不足
CVE-2011-0287 2011-12-13 14:35 2011-07-12 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
451 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: kthread: unpark only parked kthread Calling into kthread unparking unconditionally is mostly harmless when the kthread is already… NVD-CWE-noinfo
CVE-2024-50019 2024-10-25 23:45 2024-10-22 Show GitHub Exploit DB Packet Storm
452 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: aovid use-after-free in ext4_ext_insert_extent() As Ojaswin mentioned in Link, in ext4_ext_insert_extent(), if the path is … CWE-416
 Use After Free
CVE-2024-49883 2024-10-25 23:43 2024-10-22 Show GitHub Exploit DB Packet Storm
453 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: update orig_path in ext4_find_extent() In ext4_find_extent(), if the path is not big enough, we free it and set *orig_path … CWE-476
 NULL Pointer Dereference
CVE-2024-49881 2024-10-25 23:43 2024-10-22 Show GitHub Exploit DB Packet Storm
454 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths When the HBA is undergoing a reset or is handling a… CWE-476
 NULL Pointer Dereference
CVE-2024-49891 2024-10-25 23:42 2024-10-22 Show GitHub Exploit DB Packet Storm
455 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: fix off by one issue in alloc_flex_gd() Wesley reported an issue: ========================================================… CWE-193
 Off-by-one Error
CVE-2024-49880 2024-10-25 23:42 2024-10-22 Show GitHub Exploit DB Packet Storm
456 7.8 HIGH
Local
trendmicro antivirus_one Trend Micro Antivirus One versions 3.10.4 and below (Consumer) is vulnerable to an Arbitrary Configuration Update that could allow unauthorized access to product configurations and functions. NVD-CWE-noinfo
CVE-2024-45334 2024-10-25 23:41 2024-10-23 Show GitHub Exploit DB Packet Storm
457 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: ensure the fw_info is not null before using it This resolves the dereference null return value warning reported by Co… CWE-476
 NULL Pointer Dereference
CVE-2024-49890 2024-10-25 23:41 2024-10-22 Show GitHub Exploit DB Packet Storm
458 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: can: can327: can327_feed_frame_to_netdev(): fix potential skb leak when netdev is down In can327_feed_frame_to_netdev(), it did n… CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2022-49008 2024-10-25 23:38 2024-10-22 Show GitHub Exploit DB Packet Storm
459 5.5 MEDIUM
Local
trendmicro antivirus_one Trend Micro Antivirus One, version 3.10.4 and below contains a vulnerability that could allow an attacker to use a specifically crafted virus to allow itself to bypass and evade a virus scan detectio… NVD-CWE-noinfo
CVE-2024-45335 2024-10-25 23:37 2024-10-23 Show GitHub Exploit DB Packet Storm
460 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: avoid use-after-free in ext4_ext_show_leaf() In ext4_find_extent(), path may be freed by error or be reallocated, so using … CWE-416
 Use After Free
CVE-2024-49889 2024-10-25 23:37 2024-10-22 Show GitHub Exploit DB Packet Storm