Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 24, 2024, 4:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198071 1.5 注意 IBM - UNIX 上で動作する IBM DB2 におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-1373 2011-11-14 15:42 2011-11-9 Show GitHub Exploit DB Packet Storm
198072 9.3 危険 Investintech.com Inc. - Investintech.com Able2Doc および Able2Doc Professional におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4221 2011-11-14 12:23 2011-11-1 Show GitHub Exploit DB Packet Storm
198073 7.2 危険 Schneider Electric - 複数の Schneider Electric 製品におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3330 2011-11-14 12:23 2011-09-21 Show GitHub Exploit DB Packet Storm
198074 5 警告 Mozilla Foundation - Mozilla Firefox および Thunderbird における同一生成元ポリシーを回避される脆弱性 CWE-200
情報漏えい
CVE-2011-3653 2011-11-14 11:45 2011-11-8 Show GitHub Exploit DB Packet Storm
198075 2.6 注意 Mozilla Foundation - Mozilla Firefox および Thunderbird における同一生成元ポリシーを回避される脆弱性 CWE-200
情報漏えい
CVE-2011-3649 2011-11-14 11:39 2011-11-8 Show GitHub Exploit DB Packet Storm
198076 10 危険 アドビシステムズ - Adobe Shockwave Player の TextXtra モジュールにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2449 2011-11-14 11:36 2011-11-8 Show GitHub Exploit DB Packet Storm
198077 10 危険 アドビシステムズ - Adobe Shockwave Player の DIRapi ライブラリにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2448 2011-11-14 11:35 2011-11-8 Show GitHub Exploit DB Packet Storm
198078 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2447 2011-11-14 11:34 2011-11-8 Show GitHub Exploit DB Packet Storm
198079 10 危険 アドビシステムズ - Adobe Shockwave Player の DIRapi ライブラリにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2446 2011-11-14 11:24 2011-11-8 Show GitHub Exploit DB Packet Storm
198080 9.3 危険 マイクロソフト - Microsoft Windows の Windows Mail および Windows Meeting Space における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-2016 2011-11-14 11:24 2011-11-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 24, 2024, 4:58 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
71 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: USB: usbtmc: prevent kernel-usb-infoleak The syzbot reported a kernel-usb-infoleak in usbtmc_write, we need to clear the structur… Update NVD-CWE-noinfo
CVE-2024-47671 2024-10-24 04:36 2024-10-10 Show GitHub Exploit DB Packet Storm
72 9.8 CRITICAL
Network
apache apache-airflow-providers-apache-hive Improper Input Validation vulnerability in the Apache Airflow Hive Provider. This issue affects Apache Airflow Hive Provider versions before 5.1.3. Update CWE-20
 Improper Input Validation 
CVE-2023-25696 2024-10-24 04:35 2023-02-24 Show GitHub Exploit DB Packet Storm
73 6.5 MEDIUM
Network
debian
redhat
fedoraproject
w1.fi
debian_linux
enterprise_linux
fedora
wpa_supplicant
The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during P… Update CWE-287
Improper Authentication
CVE-2023-52160 2024-10-24 04:34 2024-02-23 Show GitHub Exploit DB Packet Storm
74 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ocfs2: add bounds checking to ocfs2_xattr_find_entry() Add a paranoia check to make sure it doesn't stray beyond valid memory reg… Update CWE-787
 Out-of-bounds Write
CVE-2024-47670 2024-10-24 04:16 2024-10-10 Show GitHub Exploit DB Packet Storm
75 - - - The package Snyk CLI before 1.1294.0 is vulnerable to Code Injection when scanning an untrusted Gradle project. The vulnerability can be triggered if Snyk test is run inside the untrusted project due… New - CVE-2024-48964 2024-10-24 04:15 2024-10-24 Show GitHub Exploit DB Packet Storm
76 - - - The package Snyk CLI before 1.1294.0 is vulnerable to Code Injection when scanning an untrusted PHP project. The vulnerability can be triggered if Snyk test is run inside the untrusted project due to… New - CVE-2024-48963 2024-10-24 04:15 2024-10-24 Show GitHub Exploit DB Packet Storm
77 - - - A vulnerability classified as critical was found in PHPGurukul Medical Card Generation System 1.0. This vulnerability affects unknown code of the file /admin/view-card-detail.php of the component Man… New CWE-89
SQL Injection
CVE-2024-10299 2024-10-24 04:15 2024-10-24 Show GitHub Exploit DB Packet Storm
78 - - - A vulnerability classified as critical has been found in PHPGurukul Medical Card Generation System 1.0. This affects an unknown part of the file /admin/edit-card-detail.php of the component Managecar… New CWE-89
SQL Injection
CVE-2024-10298 2024-10-24 04:15 2024-10-24 Show GitHub Exploit DB Packet Storm
79 4.3 MEDIUM
Network
- - Microsoft Edge (Chromium-based) Spoofing Vulnerability Update CWE-449
 The UI Performs the Wrong Action
CVE-2024-43577 2024-10-24 04:15 2024-10-19 Show GitHub Exploit DB Packet Storm
80 7.3 HIGH
Network
djangoproject django An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. QuerySet.values() and values_list() methods on models with a JSONField are subject to SQL injection in column aliases via a c… Update CWE-89
SQL Injection
CVE-2024-42005 2024-10-24 03:22 2024-08-8 Show GitHub Exploit DB Packet Storm