Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 1, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198641 7.5 危険 Novell - Novell NetWare の xdrDecodeString 関数におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4191 2011-12-1 16:44 2011-10-5 Show GitHub Exploit DB Packet Storm
198642 7.5 危険 Namazu Project - Namazu におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-5028 2011-12-1 16:42 2011-11-30 Show GitHub Exploit DB Packet Storm
198643 5 警告 arora - Arora における証明書の Common Name (CN) を偽造される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3367 2011-12-1 16:42 2011-11-29 Show GitHub Exploit DB Packet Storm
198644 7.5 危険 Canonical - Ubuntu の cupshelpers スクリプトにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-4405 2011-12-1 16:05 2011-11-17 Show GitHub Exploit DB Packet Storm
198645 5 警告 シスコシステムズ - Cisco Nexus 5000 および 3000 シリーズスイッチにおけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2581 2011-12-1 11:25 2011-09-7 Show GitHub Exploit DB Packet Storm
198646 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2577 2011-12-1 11:25 2011-08-31 Show GitHub Exploit DB Packet Storm
198647 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco Intercompany Media Engine における脆弱性 CWE-noinfo
情報不足
CVE-2011-2564 2011-12-1 11:24 2011-08-24 Show GitHub Exploit DB Packet Storm
198648 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco Intercompany Media Engine における脆弱性 CWE-noinfo
情報不足
CVE-2011-2563 2011-12-1 11:23 2011-08-24 Show GitHub Exploit DB Packet Storm
198649 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (サービス停止) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2562 2011-12-1 11:23 2011-08-24 Show GitHub Exploit DB Packet Storm
198650 7.1 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (サービス停止) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2561 2011-12-1 11:22 2011-08-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 1, 2024, 8:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
311 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: bpf: Fix kernel address leakage in atomic cmpxchg's r0 aux reg The implementation of BPF_CMPXCHG on a high level has the followin… Update NVD-CWE-noinfo
CVE-2021-47607 2024-10-31 23:07 2024-06-20 Show GitHub Exploit DB Packet Storm
312 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: netlink: af_netlink: Prevent empty skb by adding a check on len. Adding a check on len parameter to avoid empty skb. This pr… Update CWE-369
 Divide By Zero
CVE-2021-47606 2024-10-31 22:58 2024-06-20 Show GitHub Exploit DB Packet Storm
313 9.8 CRITICAL
Network
buynowdepot advanced_online_ordering_and_delivery_platform Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in BuyNowDepot Advanced Online Ordering and Delivery Platform allows PHP Local Fi… Update CWE-829
 Inclusion of Functionality from Untrusted Control Sphere
CVE-2024-50497 2024-10-31 22:55 2024-10-28 Show GitHub Exploit DB Packet Storm
314 5.4 MEDIUM
Network
climaxthemes kata_plus Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Climax Themes Kata Plus allows Stored XSS.This issue affects Kata Plus: from n/a through 1… Update CWE-79
Cross-site Scripting
CVE-2024-50501 2024-10-31 22:51 2024-10-28 Show GitHub Exploit DB Packet Storm
315 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: vduse: fix memory corruption in vduse_dev_ioctl() The "config.offset" comes from the user. There needs to a check to prevent it … Update CWE-787
 Out-of-bounds Write
CVE-2021-47605 2024-10-31 22:50 2024-06-20 Show GitHub Exploit DB Packet Storm
316 4.4 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: audit: improve robustness of the audit queue handling If the audit daemon were ever to get stuck in a stopped state the kernel's … Update CWE-667
 Improper Locking
CVE-2021-47603 2024-10-31 22:46 2024-06-20 Show GitHub Exploit DB Packet Storm
317 5.4 MEDIUM
Network
cozythemes cozy_blocks Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CozyThemes Cozy Blocks allows Stored XSS.This issue affects Cozy Blocks: from n/a through … Update CWE-79
Cross-site Scripting
CVE-2024-50502 2024-10-31 22:43 2024-10-28 Show GitHub Exploit DB Packet Storm
318 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mac80211: track only QoS data frames for admission control For admission control, obviously all of that only works for QoS data f… Update CWE-824
 Access of Uninitialized Pointer
CVE-2021-47602 2024-10-31 22:41 2024-06-20 Show GitHub Exploit DB Packet Storm
319 4.7 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: btrfs: use latest_dev in btrfs_show_devname The test case btrfs/238 reports the warning below: WARNING: CPU: 3 PID: 481 at fs/b… Update CWE-362
Race Condition
CVE-2021-47599 2024-10-31 22:36 2024-06-20 Show GitHub Exploit DB Packet Storm
320 3.1 LOW
Network
oracle database_server Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 19.3-19.24, 21.3-21.15 and 23.4-23.5. Difficult to exploit vulnerability allows low privil… Update NVD-CWE-noinfo
CVE-2024-21251 2024-10-31 22:35 2024-10-16 Show GitHub Exploit DB Packet Storm