Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 26, 2024, 10:01 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198211 9.3 危険 Google - Google Chrome および Chrome OS で利用される vorbis_dec.c におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0480 2011-11-15 11:00 2011-01-12 Show GitHub Exploit DB Packet Storm
198212 9.3 危険 Google - Google Chrome および Chrome OS におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0481 2011-11-15 10:59 2011-01-12 Show GitHub Exploit DB Packet Storm
198213 7.5 危険 インフォア - Enspire eClient に SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1915 2011-11-14 16:50 2011-10-28 Show GitHub Exploit DB Packet Storm
198214 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-119
バッファエラー
CVE-2011-3894 2011-11-14 16:39 2011-11-10 Show GitHub Exploit DB Packet Storm
198215 7.5 危険 Google - Google Chrome における詳細不明な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3898 2011-11-14 16:37 2011-11-10 Show GitHub Exploit DB Packet Storm
198216 7.5 危険 Google - Google Chrome におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3896 2011-11-14 16:26 2011-11-10 Show GitHub Exploit DB Packet Storm
198217 7.5 危険 Google - Google Chrome の Vorbis デコーダにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3895 2011-11-14 16:25 2011-11-10 Show GitHub Exploit DB Packet Storm
198218 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-3893 2011-11-14 16:01 2011-11-10 Show GitHub Exploit DB Packet Storm
198219 7.5 危険 Google - Google Chrome の Theora デコーダにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3892 2011-11-14 16:00 2011-11-10 Show GitHub Exploit DB Packet Storm
198220 5 警告 Centreon - Merethis Centreon におけるクリアテキストのパスワードを容易に推測される脆弱性 CWE-310
暗号の問題
CVE-2011-4432 2011-11-14 15:49 2011-11-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 26, 2024, 5:59 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
71 - - - Plenti, a static site generator, has an arbitrary file write vulnerability in versions prior to 0.7.2. The `/postLocal` endpoint is vulnerable to an arbitrary file write vulnerability when a plenti u… New CWE-74
Injection
CVE-2024-49380 2024-10-26 00:35 2024-10-25 Show GitHub Exploit DB Packet Storm
72 - - - smartUp, a web browser mouse gestures extension, has a universal cross-site scripting issue in the Edge and Firefox versions of smartUp 7.2.622.1170. The vulnerability allows another extension to exe… New CWE-79
Cross-site Scripting
CVE-2024-49378 2024-10-26 00:35 2024-10-25 Show GitHub Exploit DB Packet Storm
73 - - - In ProtocolEmbmsSaiListAdapter::Init() of protocolembmsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband… New - CVE-2024-47019 2024-10-26 00:35 2024-10-25 Show GitHub Exploit DB Packet Storm
74 - - - In pmucal_rae_handle_seq_int of flexpmu_cal_rae.c, there is a possible out of bounds read due to a buffer overflow. This could lead to local information disclosure with no additional execution privil… New - CVE-2024-47018 2024-10-26 00:35 2024-10-25 Show GitHub Exploit DB Packet Storm
75 - - - In ufshc_scsi_cmd of ufs.c, there is a possible stack variable use after free due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed.… New - CVE-2024-47017 2024-10-26 00:35 2024-10-25 Show GitHub Exploit DB Packet Storm
76 - - - there is a possible privilege escalation due to an insecure default value. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not nee… New - CVE-2024-47016 2024-10-26 00:35 2024-10-25 Show GitHub Exploit DB Packet Storm
77 - - - In ProtocolMiscHwConfigChangeAdapter::GetData() of protocolmiscadapter.cpp, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure with … New - CVE-2024-47015 2024-10-26 00:35 2024-10-25 Show GitHub Exploit DB Packet Storm
78 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: gpio: amd8111: Fix PCI device reference count leak for_each_pci_dev() is implemented by pci_get_device(). The comment of pci_get_… Update NVD-CWE-Other
CVE-2022-48973 2024-10-26 00:35 2024-10-22 Show GitHub Exploit DB Packet Storm
79 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: rcu/nocb: Fix rcuog wake-up from offline softirq After a CPU has set itself offline and before it eventually calls rcutree_report… Update NVD-CWE-noinfo
CVE-2024-50032 2024-10-26 00:34 2024-10-22 Show GitHub Exploit DB Packet Storm
80 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Stop the active perfmon before being destroyed When running `kmscube` with one or more performance monitors enabled via … Update NVD-CWE-noinfo
CVE-2024-50031 2024-10-26 00:30 2024-10-22 Show GitHub Exploit DB Packet Storm