Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 27, 2024, 2 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198361 7.5 危険 Google - Google Chrome における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2878 2011-11-2 11:07 2011-10-4 Show GitHub Exploit DB Packet Storm
198362 6.8 警告 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2876 2011-11-2 11:05 2011-10-4 Show GitHub Exploit DB Packet Storm
198363 7.5 危険 Google - Google Chrome で使用される Google V8 における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2856 2011-11-2 11:02 2011-09-16 Show GitHub Exploit DB Packet Storm
198364 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2853 2011-11-2 11:00 2011-09-16 Show GitHub Exploit DB Packet Storm
198365 7.5 危険 Google - Google Chrome で使用される Google V8 における一つずれエラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-2852 2011-11-2 10:58 2011-09-16 Show GitHub Exploit DB Packet Storm
198366 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2851 2011-11-2 10:57 2011-09-16 Show GitHub Exploit DB Packet Storm
198367 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2850 2011-11-2 10:57 2011-09-16 Show GitHub Exploit DB Packet Storm
198368 4.3 警告 Google - Google Chrome の WebSockets 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-2849 2011-11-2 10:55 2011-09-16 Show GitHub Exploit DB Packet Storm
198369 5.8 警告 Google - Google Chrome における URL バーを偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-2848 2011-11-2 10:54 2011-09-16 Show GitHub Exploit DB Packet Storm
198370 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2844 2011-11-2 10:52 2011-09-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 27, 2024, 12:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tracing/timerlat: Drop interface_lock in stop_kthread() stop_kthread() is the offline callback for "trace/osnoise:online", since … Update CWE-667
 Improper Locking
CVE-2024-49976 2024-10-26 05:14 2024-10-22 Show GitHub Exploit DB Packet Storm
102 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: udf: Fix preallocation discarding at indirect extent boundary When preallocation extent is the first one in the extent block, the… Update NVD-CWE-noinfo
CVE-2022-48946 2024-10-26 05:13 2024-10-22 Show GitHub Exploit DB Packet Storm
103 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: Bluetooth: L2CAP: Fix u8 overflow By keep sending L2CAP_CONF_REQ packets, chan->num_conf_rsp increases multiple times and eventua… Update CWE-190
 Integer Overflow or Wraparound
CVE-2022-48947 2024-10-26 05:11 2024-10-22 Show GitHub Exploit DB Packet Storm
104 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: PCI: mt7621: Add sentinel to quirks table Current driver is missing a sentinel in the struct soc_device_attribute array, which ca… Update NVD-CWE-noinfo
CVE-2022-48952 2024-10-26 05:09 2024-10-22 Show GitHub Exploit DB Packet Storm
105 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: rtc: cmos: Fix event handler registration ordering issue Because acpi_install_fixed_event_handler() enables the event automatical… Update CWE-476
 NULL Pointer Dereference
CVE-2022-48953 2024-10-26 05:07 2024-10-22 Show GitHub Exploit DB Packet Storm
106 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: gpio/rockchip: fix refcount leak in rockchip_gpiolib_register() The node returned by of_get_parent() with refcount incremented, o… Update NVD-CWE-Other
CVE-2022-48965 2024-10-26 05:06 2024-10-22 Show GitHub Exploit DB Packet Storm
107 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: mvneta: Prevent out of bounds read in mvneta_config_rss() The pp->indir[0] value comes from the user. It is passed to: if… Update CWE-125
Out-of-bounds Read
CVE-2022-48966 2024-10-26 05:05 2024-10-22 Show GitHub Exploit DB Packet Storm
108 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: stmmac: Fix zero-division error when disabling tc cbs The commit b8c43360f6e4 ("net: stmmac: No need to calculate speed divi… Update CWE-369
 Divide By Zero
CVE-2024-49977 2024-10-26 05:03 2024-10-22 Show GitHub Exploit DB Packet Storm
109 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: perf: Fix perf_pending_task() UaF Per syzbot it is possible for perf_pending_task() to run after the event is free()'d. There are… Update CWE-416
 Use After Free
CVE-2022-48950 2024-10-26 05:02 2024-10-22 Show GitHub Exploit DB Packet Storm
110 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: platform/x86: x86-android-tablets: Fix use after free on platform_device_register() errors x86_android_tablet_remove() frees the … Update CWE-416
 Use After Free
CVE-2024-49986 2024-10-26 05:02 2024-10-22 Show GitHub Exploit DB Packet Storm