Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 27, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198381 6.8 警告 Google - Google Chrome における詳細不明な脆弱性 CWE-310
暗号の問題
CVE-2011-2874 2011-11-1 10:03 2011-09-16 Show GitHub Exploit DB Packet Storm
198382 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2864 2011-11-1 10:02 2011-09-16 Show GitHub Exploit DB Packet Storm
198383 7.5 危険 Google - Google Chrome にて使用される Google V8 における詳細不明な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2862 2011-11-1 10:01 2011-09-16 Show GitHub Exploit DB Packet Storm
198384 6.8 警告 Google - Google Chrome における、詳細不明な脆弱性 CWE-20
不適切な入力確認
CVE-2011-2861 2011-11-1 10:00 2011-09-16 Show GitHub Exploit DB Packet Storm
198385 7.5 危険 Google - Google Chrome における詳細不明な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2859 2011-11-1 09:59 2011-09-16 Show GitHub Exploit DB Packet Storm
198386 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-2858 2011-11-1 09:54 2011-09-16 Show GitHub Exploit DB Packet Storm
198387 7.8 危険 シスコシステムズ - Cisco IOS の cat6000-dot1x コンポーネントにおけるサービス運用妨害 (トラフィックストーム) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2057 2011-10-31 14:12 2011-10-22 Show GitHub Exploit DB Packet Storm
198388 5 警告 シスコシステムズ - Cisco CiscoWorks Common Services における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-2042 2011-10-31 14:11 2011-10-22 Show GitHub Exploit DB Packet Storm
198389 7.8 危険 シスコシステムズ - Cisco IOS の ethernet-lldp コンポーネントにおけるサービス運用妨害 (デバイスクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1640 2011-10-31 14:10 2011-10-22 Show GitHub Exploit DB Packet Storm
198390 7.5 危険 NexusPHP project - NexusPHP の thanks.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4026 2011-10-31 14:10 2011-10-21 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 5:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
161 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: x86/mm/ident_map: Use gbpages only where full GB page should be mapped. When ident_pud_init() uses only GB pages to create identi… Update NVD-CWE-noinfo
CVE-2024-50017 2024-10-26 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
162 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: uprobes: fix kernel info leak via "[uprobes]" vma xol_add_vma() maps the uninitialized page allocated by __create_xol_area() into… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-49975 2024-10-26 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
163 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Fix index out of bounds in DCN30 color transformation This commit addresses a potential index out of bounds issu… Update CWE-129
 Improper Validation of Array Index
CVE-2024-49969 2024-10-26 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
164 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: napi: Prevent overflow of napi_defer_hard_irqs In commit 6f8b12d661d0 ("net: napi: add hard irqs deferral feature") napi_def… Update CWE-190
 Integer Overflow or Wraparound
CVE-2024-50018 2024-10-26 05:14 2024-10-22 Show GitHub Exploit DB Packet Storm
165 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: tracing/timerlat: Drop interface_lock in stop_kthread() stop_kthread() is the offline callback for "trace/osnoise:online", since … Update CWE-667
 Improper Locking
CVE-2024-49976 2024-10-26 05:14 2024-10-22 Show GitHub Exploit DB Packet Storm
166 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: udf: Fix preallocation discarding at indirect extent boundary When preallocation extent is the first one in the extent block, the… Update NVD-CWE-noinfo
CVE-2022-48946 2024-10-26 05:13 2024-10-22 Show GitHub Exploit DB Packet Storm
167 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: Bluetooth: L2CAP: Fix u8 overflow By keep sending L2CAP_CONF_REQ packets, chan->num_conf_rsp increases multiple times and eventua… Update CWE-190
 Integer Overflow or Wraparound
CVE-2022-48947 2024-10-26 05:11 2024-10-22 Show GitHub Exploit DB Packet Storm
168 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: PCI: mt7621: Add sentinel to quirks table Current driver is missing a sentinel in the struct soc_device_attribute array, which ca… Update NVD-CWE-noinfo
CVE-2022-48952 2024-10-26 05:09 2024-10-22 Show GitHub Exploit DB Packet Storm
169 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: rtc: cmos: Fix event handler registration ordering issue Because acpi_install_fixed_event_handler() enables the event automatical… Update CWE-476
 NULL Pointer Dereference
CVE-2022-48953 2024-10-26 05:07 2024-10-22 Show GitHub Exploit DB Packet Storm
170 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: gpio/rockchip: fix refcount leak in rockchip_gpiolib_register() The node returned by of_get_parent() with refcount incremented, o… Update NVD-CWE-Other
CVE-2022-48965 2024-10-26 05:06 2024-10-22 Show GitHub Exploit DB Packet Storm