Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197931 5 警告 アップル
Google
- WebKit におけるブラウザキャッシュ内の画像データの存在を推測される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4692 2011-12-12 16:36 2011-12-7 Show GitHub Exploit DB Packet Storm
197932 5 警告 Google - Google Chrome におけるブラウザキャッシュ内の文書の存在を容易に推測される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4691 2011-12-12 16:34 2011-12-7 Show GitHub Exploit DB Packet Storm
197933 5 警告 Opera Software ASA - Opera におけるブラウザキャッシュ内の文書の存在を容易に推測される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4690 2011-12-12 16:33 2011-12-7 Show GitHub Exploit DB Packet Storm
197934 5 警告 マイクロソフト - Microsoft Internet Explorer における文書の存在を容易に推測される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4689 2011-12-12 16:33 2011-12-7 Show GitHub Exploit DB Packet Storm
197935 5 警告 Mozilla Foundation - Mozilla Firefox におけるブラウザキャッシュ内の文書の存在を容易に推測される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4688 2011-12-12 16:31 2011-12-7 Show GitHub Exploit DB Packet Storm
197936 4.3 警告 Mozilla Foundation - 複数の Mozilla 製品のレイアウトエンジンにおける重要な情報を取得される脆弱性 CWE-362
競合状態
CVE-2010-5074 2011-12-12 16:22 2010-03-31 Show GitHub Exploit DB Packet Storm
197937 5 警告 Google - Google Chrome の JavaScript 実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5073 2011-12-12 16:21 2011-12-7 Show GitHub Exploit DB Packet Storm
197938 5 警告 Opera Software ASA - Opera の JavaScript 実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5072 2011-12-12 16:20 2011-12-7 Show GitHub Exploit DB Packet Storm
197939 5 警告 マイクロソフト - Microsoft Internet Explorer の JavaScript 実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5071 2011-12-12 16:19 2011-12-7 Show GitHub Exploit DB Packet Storm
197940 5 警告 アップル - Apple Safari の JavaScript 実装における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-5070 2011-12-12 16:17 2011-12-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
451 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: kthread: unpark only parked kthread Calling into kthread unparking unconditionally is mostly harmless when the kthread is already… NVD-CWE-noinfo
CVE-2024-50019 2024-10-25 23:45 2024-10-22 Show GitHub Exploit DB Packet Storm
452 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: aovid use-after-free in ext4_ext_insert_extent() As Ojaswin mentioned in Link, in ext4_ext_insert_extent(), if the path is … CWE-416
 Use After Free
CVE-2024-49883 2024-10-25 23:43 2024-10-22 Show GitHub Exploit DB Packet Storm
453 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: update orig_path in ext4_find_extent() In ext4_find_extent(), if the path is not big enough, we free it and set *orig_path … CWE-476
 NULL Pointer Dereference
CVE-2024-49881 2024-10-25 23:43 2024-10-22 Show GitHub Exploit DB Packet Storm
454 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: scsi: lpfc: Validate hdwq pointers before dereferencing in reset/errata paths When the HBA is undergoing a reset or is handling a… CWE-476
 NULL Pointer Dereference
CVE-2024-49891 2024-10-25 23:42 2024-10-22 Show GitHub Exploit DB Packet Storm
455 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: fix off by one issue in alloc_flex_gd() Wesley reported an issue: ========================================================… CWE-193
 Off-by-one Error
CVE-2024-49880 2024-10-25 23:42 2024-10-22 Show GitHub Exploit DB Packet Storm
456 7.8 HIGH
Local
trendmicro antivirus_one Trend Micro Antivirus One versions 3.10.4 and below (Consumer) is vulnerable to an Arbitrary Configuration Update that could allow unauthorized access to product configurations and functions. NVD-CWE-noinfo
CVE-2024-45334 2024-10-25 23:41 2024-10-23 Show GitHub Exploit DB Packet Storm
457 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/pm: ensure the fw_info is not null before using it This resolves the dereference null return value warning reported by Co… CWE-476
 NULL Pointer Dereference
CVE-2024-49890 2024-10-25 23:41 2024-10-22 Show GitHub Exploit DB Packet Storm
458 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: can: can327: can327_feed_frame_to_netdev(): fix potential skb leak when netdev is down In can327_feed_frame_to_netdev(), it did n… CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2022-49008 2024-10-25 23:38 2024-10-22 Show GitHub Exploit DB Packet Storm
459 5.5 MEDIUM
Local
trendmicro antivirus_one Trend Micro Antivirus One, version 3.10.4 and below contains a vulnerability that could allow an attacker to use a specifically crafted virus to allow itself to bypass and evade a virus scan detectio… NVD-CWE-noinfo
CVE-2024-45335 2024-10-25 23:37 2024-10-23 Show GitHub Exploit DB Packet Storm
460 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ext4: avoid use-after-free in ext4_ext_show_leaf() In ext4_find_extent(), path may be freed by error or be reallocated, so using … CWE-416
 Use After Free
CVE-2024-49889 2024-10-25 23:37 2024-10-22 Show GitHub Exploit DB Packet Storm