Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 26, 2024, 10:01 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198231 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2447 2011-11-14 11:34 2011-11-8 Show GitHub Exploit DB Packet Storm
198232 10 危険 アドビシステムズ - Adobe Shockwave Player の DIRapi ライブラリにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2446 2011-11-14 11:24 2011-11-8 Show GitHub Exploit DB Packet Storm
198233 9.3 危険 マイクロソフト - Microsoft Windows の Windows Mail および Windows Meeting Space における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-2016 2011-11-14 11:24 2011-11-8 Show GitHub Exploit DB Packet Storm
198234 9 危険 マイクロソフト - Microsoft Windows の LDAP over SSL 実装における証明書の制限を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-2014 2011-11-14 11:22 2011-11-8 Show GitHub Exploit DB Packet Storm
198235 10 危険 マイクロソフト - Microsoft Windows の TCP/IP 実装における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2013 2011-11-14 11:21 2011-11-8 Show GitHub Exploit DB Packet Storm
198236 7.1 危険 マイクロソフト - Microsoft Windows の win32k.sys におけるにおけるサービス運用妨害 (リブート) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2004 2011-11-14 11:19 2011-11-8 Show GitHub Exploit DB Packet Storm
198237 6.8 警告 Stichting NLnet Labs - ldns の ldns_rr_new_frm_str_internal 関数におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3581 2011-11-11 11:21 2011-08-24 Show GitHub Exploit DB Packet Storm
198238 5 警告 ヒューレット・パッカード - HP OpenVMS の SMTP 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3169 2011-11-11 11:19 2011-11-3 Show GitHub Exploit DB Packet Storm
198239 5 警告 ヒューレット・パッカード - HP OpenVMS の POP および IMAP 実装における重要な情報を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-3168 2011-11-11 11:18 2011-11-3 Show GitHub Exploit DB Packet Storm
198240 9.3 危険 Investintech.com Inc. - Investintech.com Absolute PDF Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4223 2011-11-10 16:40 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 26, 2024, 5:59 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
91 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: thermal: core: Free tzp copy along with the thermal zone The object pointed to by tz->tzp may still be accessed after being freed… Update CWE-416
 Use After Free
CVE-2024-50027 2024-10-26 00:19 2024-10-22 Show GitHub Exploit DB Packet Storm
92 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: gpiolib: Fix potential NULL pointer dereference in gpiod_get_label() In `gpiod_get_label()`, it is possible that `srcu_dereferenc… Update CWE-476
 NULL Pointer Dereference
CVE-2024-49941 2024-10-26 00:17 2024-10-22 Show GitHub Exploit DB Packet Storm
93 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net/xen-netback: prevent UAF in xenvif_flush_hash() During the list_for_each_entry_rcu iteration call of xenvif_flush_hash, kfree… Update CWE-416
 Use After Free
CVE-2024-49936 2024-10-26 00:16 2024-10-22 Show GitHub Exploit DB Packet Storm
94 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix array out-of-bound access in SoC stats Currently, the ath12k_soc_dp_stats::hal_reo_error array is defined with … Update CWE-129
 Improper Validation of Array Index
CVE-2024-49931 2024-10-26 00:16 2024-10-22 Show GitHub Exploit DB Packet Storm
95 - - - The open-source identity infrastructure software Zitadel allows administrators to disable the user self-registration. Due to a missing security check in versions prior to 2.64.0, 2.63.5, 2.62.7, 2.61… New CWE-287
Improper Authentication
CVE-2024-49757 2024-10-26 00:15 2024-10-26 Show GitHub Exploit DB Packet Storm
96 - - - An issue in Olive VLE allows an attacker to obtain sensitive information via the reset password function. New - CVE-2024-48428 2024-10-26 00:15 2024-10-26 Show GitHub Exploit DB Packet Storm
97 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: scsi: wd33c93: Don't use stale scsi_pointer value A regression was introduced with commit dbb2da557a6a ("scsi: wd33c93: Move the … Update NVD-CWE-noinfo
CVE-2024-50026 2024-10-26 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
98 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: scsi: fnic: Move flush_work initialization out of if block After commit 379a58caa199 ("scsi: fnic: Move fnic_fnic_flush_tx() to a… Update NVD-CWE-noinfo
CVE-2024-50025 2024-10-26 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
99 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: Fix an unsafe loop on the list The kernel may crash when deleting a genetlink family if there are still listeners for that f… Update NVD-CWE-noinfo
CVE-2024-50024 2024-10-26 00:08 2024-10-22 Show GitHub Exploit DB Packet Storm
100 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: aoe: fix the potential use-after-free problem in more places For fixing CVE-2023-6270, f98364e92662 ("aoe: fix the potential use-… Update CWE-416
 Use After Free
CVE-2024-49982 2024-10-26 00:08 2024-10-22 Show GitHub Exploit DB Packet Storm