Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198371 4.3 警告 Tom Braider - WordPress 用 Count Per Day モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-0895 2012-01-25 10:21 2012-01-20 Show GitHub Exploit DB Packet Storm
198372 9.3 危険 IBM - IBM Lotus Symphony の vclmi.dll における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0192 2012-01-24 16:45 2012-01-23 Show GitHub Exploit DB Packet Storm
198373 7.5 危険 アドビシステムズ
Linux
- Linux 上で稼働する Adobe Reader における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-4374 2012-01-24 16:29 2011-09-13 Show GitHub Exploit DB Packet Storm
198374 5 警告 IBM - IBM WebSphere Application Server におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0193 2012-01-24 16:21 2012-01-17 Show GitHub Exploit DB Packet Storm
198375 10 危険 IBM - IBM Rational License Key Server その他の製品におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1389 2012-01-24 16:19 2012-01-19 Show GitHub Exploit DB Packet Storm
198376 10 危険 フレクセラ・ソフトウェア合同会社 - Flexera FlexNet Publisher の lmgrd におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-4135 2012-01-24 16:02 2011-08-16 Show GitHub Exploit DB Packet Storm
198377 10 危険 フレクセラ・ソフトウェア合同会社 - Flexera FlexNet Publisher の lmadmin におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4134 2012-01-24 15:42 2011-08-3 Show GitHub Exploit DB Packet Storm
198378 2.1 注意 フレクセラ・ソフトウェア合同会社 - Flexera Macrovision InstallShield における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2007-6744 2012-01-24 15:32 2007-05-23 Show GitHub Exploit DB Packet Storm
198379 9 危険 シスコシステムズ - Cisco Digital Media Manager における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0329 2012-01-24 15:22 2012-01-18 Show GitHub Exploit DB Packet Storm
198380 5.1 警告 Yahoo! - Yahoo! Messenger の YImage.dll の CYImage::LoadJPG メソッドにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2012-0268 2012-01-24 15:13 2012-01-19 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 7, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
881 - - - In the Linux kernel, the following vulnerability has been resolved: kprobes: Fix possible use-after-free issue on kprobe registration When unloading a module, its state is changing MODULE_STATE_LIV… Update - CVE-2024-35955 2024-11-5 19:16 2024-05-20 Show GitHub Exploit DB Packet Storm
882 - - - In the Linux kernel, the following vulnerability has been resolved: btrfs: make sure that WRITTEN is set on all metadata blocks We previously would call btrfs_check_leaf() if we had the check integ… Update - CVE-2024-35949 2024-11-5 19:16 2024-05-20 Show GitHub Exploit DB Packet Storm
883 - - - In the Linux kernel, the following vulnerability has been resolved: irqchip/gic-v3-its: Prevent double free on error The error handling path in its_vpe_irq_domain_alloc() causes a double free when … Update - CVE-2024-35847 2024-11-5 19:16 2024-05-18 Show GitHub Exploit DB Packet Storm
884 - - - In the Linux kernel, the following vulnerability has been resolved: VMCI: Fix memcpy() run-time warning in dg_dispatch_as_host() Syzkaller hit 'WARNING in dg_dispatch_as_host' bug. memcpy: detecte… Update - CVE-2024-35944 2024-11-5 19:16 2024-05-19 Show GitHub Exploit DB Packet Storm
885 - - - In the Linux kernel, the following vulnerability has been resolved: net/smc: reduce rtnl pressure in smc_pnet_create_pnetids_list() Many syzbot reports show extreme rtnl pressure, and many of them … Update - CVE-2024-35934 2024-11-5 19:16 2024-05-19 Show GitHub Exploit DB Packet Storm
886 - - - In the Linux kernel, the following vulnerability has been resolved: wifi: iwlwifi: dbg-tlv: ensure NUL termination The iwl_fw_ini_debug_info_tlv is used as a string, so we must ensure the string is… Update - CVE-2024-35845 2024-11-5 19:16 2024-05-18 Show GitHub Exploit DB Packet Storm
887 - - - In the Linux kernel, the following vulnerability has been resolved: net: mvpp2: clear BM pool before initialization Register value persist after booting the kernel using kexec which results in kern… Update - CVE-2024-35837 2024-11-5 19:16 2024-05-17 Show GitHub Exploit DB Packet Storm
888 - - - In the Linux kernel, the following vulnerability has been resolved: dmaengine: fsl-qdma: Fix a memory leak related to the queue command DMA This dma_alloc_coherent() is undone neither in the remove… Update - CVE-2024-35833 2024-11-5 19:16 2024-05-17 Show GitHub Exploit DB Packet Storm
889 - - - In the Linux kernel, the following vulnerability has been resolved: media: tc358743: register v4l2 async device only after successful setup Ensure the device has been setup correctly before registe… Update - CVE-2024-35830 2024-11-5 19:16 2024-05-17 Show GitHub Exploit DB Packet Storm
890 - - - In the Linux kernel, the following vulnerability has been resolved: drm/lima: fix a memleak in lima_heap_alloc When lima_vm_map_bo fails, the resources need to be deallocated, or there will be meml… Update - CVE-2024-35829 2024-11-5 19:16 2024-05-17 Show GitHub Exploit DB Packet Storm