Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 25, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197991 7.5 危険 Sitecom
Canyon
EDIMAX Technology
Sweex
- 複数のルータ上で動作する Edimax EdiLinux の UPnP IGD 実装における任意のコマンドを実行される脆弱性 CWE-16
環境設定
CVE-2011-4502 2011-11-25 14:30 2011-11-22 Show GitHub Exploit DB Packet Storm
197992 7.5 危険 Sitecom
Canyon
EDIMAX Technology
Sweex
- 複数のルータ上で動作する Edimax EdiLinux の UPnP IGD 実装におけるポートマッピングを確立される脆弱性 CWE-16
環境設定
CVE-2011-4501 2011-11-25 14:29 2011-11-22 Show GitHub Exploit DB Packet Storm
197993 7.5 危険 シスコシステムズ (Linksys)
シスコシステムズ
- Cisco Linksys WRT54GX の UPnP IGD 実装におけるファイアウォールを管理される脆弱性 CWE-16
環境設定
CVE-2011-4500 2011-11-25 14:28 2011-11-22 Show GitHub Exploit DB Packet Storm
197994 7.5 危険 シスコシステムズ (Linksys)
シスコシステムズ
- Cisco Linksys WRT54G および WRT54GS の UPnP IGD 実装におけるポートマッピングを確立される脆弱性 CWE-16
環境設定
CVE-2011-4499 2011-11-25 14:18 2011-11-22 Show GitHub Exploit DB Packet Storm
197995 7.5 危険 MH Products - MH Products kleinanzeigenmarkt における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5062 2011-11-25 11:50 2011-11-23 Show GitHub Exploit DB Packet Storm
197996 7.5 危険 RSStatic - RSStatic の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5061 2011-11-25 11:49 2011-11-23 Show GitHub Exploit DB Packet Storm
197997 7.5 危険 Nus - NUs Newssystem の Nus.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5060 2011-11-25 11:49 2011-11-23 Show GitHub Exploit DB Packet Storm
197998 7.5 危険 CMScout - CMScout の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5059 2011-11-25 11:48 2011-11-23 Show GitHub Exploit DB Packet Storm
197999 7.5 危険 GBU grafici - GBU Facebook コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5056 2011-11-25 11:47 2011-11-23 Show GitHub Exploit DB Packet Storm
198000 7.5 危険 Almnzm - Almnzm の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5055 2011-11-25 11:46 2011-11-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 25, 2024, 8:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 6.7 MEDIUM
Local
intel system_usage_report_for_gameplay Uncontrolled search path in the Intel(R) SUR for Gameplay Software before version 2.0.1901 may allow a privillaged user to potentially enable escalation of privilege via local access. Update CWE-427
 Uncontrolled Search Path Element
CVE-2023-39932 2024-10-25 04:04 2024-02-14 Show GitHub Exploit DB Packet Storm
152 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: hwmon: (coretemp) Check for null before removing sysfs attrs If coretemp_add_core() gets an error then pdata->core_data[indx] is … Update CWE-476
 NULL Pointer Dereference
CVE-2022-49010 2024-10-25 04:03 2024-10-22 Show GitHub Exploit DB Packet Storm
153 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: hwmon: (coretemp) fix pci device refcount leak in nv1a_ram_new() As comment of pci_get_domain_bus_and_slot() says, it returns a p… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2022-49011 2024-10-25 04:01 2024-10-22 Show GitHub Exploit DB Packet Storm
154 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: NFSv4: Prevent NULL-pointer dereference in nfs42_complete_copies() On the node of an NFS client, some files saved in the mountpoi… Update CWE-476
 NULL Pointer Dereference
CVE-2024-50046 2024-10-25 03:59 2024-10-22 Show GitHub Exploit DB Packet Storm
155 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: hwmon: (asus-ec-sensors) Add checks for devm_kcalloc As the devm_kcalloc may return NULL, the return value needs to be checked to… Update CWE-476
 NULL Pointer Dereference
CVE-2022-49009 2024-10-25 03:59 2024-10-22 Show GitHub Exploit DB Packet Storm
156 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: mac8021: fix possible oob access in ieee80211_get_rate_duration Fix possible out-of-bound access in ieee80211_get_rate_dura… Update CWE-129
 Improper Validation of Array Index
CVE-2022-49022 2024-10-25 03:48 2024-10-22 Show GitHub Exploit DB Packet Storm
157 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: phy: fix null-ptr-deref while probe() failed I got a null-ptr-deref report as following when doing fault injection test: BU… Update CWE-476
 NULL Pointer Dereference
CVE-2022-49021 2024-10-25 03:44 2024-10-22 Show GitHub Exploit DB Packet Storm
158 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net/9p: Fix a potential socket leak in p9_socket_open Both p9_fd_create_tcp() and p9_fd_create_unix() will call p9_socket_open().… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2022-49020 2024-10-25 03:43 2024-10-22 Show GitHub Exploit DB Packet Storm
159 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: ethernet: nixge: fix NULL dereference In function nixge_hw_dma_bd_release() dereference of NULL pointer priv->rx_bd_v is pos… Update CWE-476
 NULL Pointer Dereference
CVE-2022-49019 2024-10-25 03:43 2024-10-22 Show GitHub Exploit DB Packet Storm
160 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: libbpf: Handle size overflow for ringbuf mmap The maximum size of ringbuf is 2GB on x86-64 host, so 2 * max_entries will overflow… Update CWE-190
 Integer Overflow or Wraparound
CVE-2022-49030 2024-10-25 03:42 2024-10-22 Show GitHub Exploit DB Packet Storm