Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 18, 2024, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
199281 4.3 警告 IBM - IBM WebSphere Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5065 2012-01-17 16:41 2011-10-11 Show GitHub Exploit DB Packet Storm
199282 7.5 危険 WHMCS Limited - WHMCompleteSolution の functions.php における任意のコード実行を誘発される脆弱性 CWE-94
コード・インジェクション
CVE-2011-5061 2012-01-17 16:40 2012-01-11 Show GitHub Exploit DB Packet Storm
199283 7.1 危険 ISC, Inc. - ISC DHCP の dhcpd のロギング機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4868 2012-01-17 16:39 2012-01-12 Show GitHub Exploit DB Packet Storm
199284 2.1 注意 Roderich Schupp - Perl 用 PAR モジュールの par_mktmpdir 関数におけるファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-5060 2012-01-17 16:33 2012-01-13 Show GitHub Exploit DB Packet Storm
199285 3.3 注意 Roderich Schupp - Perl 用 PAR::Packer モジュールの par_mktmpdir 関数におけるファイルを上書きされる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-4114 2012-01-17 16:32 2012-01-13 Show GitHub Exploit DB Packet Storm
199286 4.4 警告 Super - Super の super.c のエラー関数におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-2776 2012-01-17 16:31 2012-01-8 Show GitHub Exploit DB Packet Storm
199287 4.3 警告 IBM - IBM WebSphere Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-1362 2012-01-17 16:29 2012-01-15 Show GitHub Exploit DB Packet Storm
199288 9.3 危険 NTRglobal - NTR ActiveX コントロールの StopModule メソッドにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0267 2012-01-17 16:07 2012-01-15 Show GitHub Exploit DB Packet Storm
199289 9.3 危険 NTRglobal - NTR ActiveX コントロールにおけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2012-0266 2012-01-17 16:04 2012-01-15 Show GitHub Exploit DB Packet Storm
199290 10 危険 ヒューレット・パッカード - HP StorageWorks P2000 G3 MSA array systems における管理者権限でタスクを実行される脆弱性 CWE-22
パス・トラバーサル
CVE-2012-0697 2012-01-16 15:19 2012-01-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 18, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2481 7.8 HIGH
Local
qualcomm wsa8845h_firmware
wsa8845_firmware
wsa8840_firmware
wsa8835_firmware
wsa8832_firmware
wsa8830_firmware
wsa8815_firmware
wsa8810_firmware
wcn6755_firmware
wcn3990_firmware
Memory corruption while invoking IOCTL calls from the use-space for HGSL memory node. CWE-416
 Use After Free
CVE-2024-38419 2024-11-8 04:44 2024-11-4 Show GitHub Exploit DB Packet Storm
2482 5.5 MEDIUM
Local
huawei harmonyos Vulnerability of pop-up windows belonging to no app in the VPN module Impact: Successful exploitation of this vulnerability may affect service confidentiality. NVD-CWE-noinfo
CVE-2024-51514 2024-11-8 04:43 2024-11-5 Show GitHub Exploit DB Packet Storm
2483 5.5 MEDIUM
Local
huawei harmonyos Permission control vulnerability in the ability module Impact: Successful exploitation of this vulnerability may cause features to function abnormally. NVD-CWE-noinfo
CVE-2024-51516 2024-11-8 04:42 2024-11-5 Show GitHub Exploit DB Packet Storm
2484 4.7 MEDIUM
Local
huawei harmonyos Race condition vulnerability in the kernel network module Impact:Successful exploitation of this vulnerability may affect availability. CWE-362
Race Condition
CVE-2024-51515 2024-11-8 04:42 2024-11-5 Show GitHub Exploit DB Packet Storm
2485 7.8 HIGH
Local
qualcomm wsa8845h_firmware
wsa8845_firmware
wsa8840_firmware
wsa8835_firmware
wsa8832_firmware
wsa8830_firmware
wsa8815_firmware
wsa8810_firmware
wcn7881_firmware
wcn7880_firmware
Memory corruption while handling session errors from firmware. CWE-416
 Use After Free
CVE-2024-38415 2024-11-8 04:41 2024-11-4 Show GitHub Exploit DB Packet Storm
2486 7.8 HIGH
Local
qualcomm wsa8845h_firmware
wsa8845_firmware
wsa8840_firmware
wsa8835_firmware
wsa8830_firmware
wcn3660b_firmware
wcn3620_firmware
wcd9385_firmware
wcd9380_firmware
wcd9375_firmware<…
Memory corruption while IOCLT is called when device is in invalid state and the WMI command buffer may be freed twice. CWE-787
 Out-of-bounds Write
CVE-2024-38410 2024-11-8 04:41 2024-11-4 Show GitHub Exploit DB Packet Storm
2487 7.8 HIGH
Local
qualcomm wsa8845h_firmware
wsa8845_firmware
wsa8840_firmware
wsa8835_firmware
wsa8830_firmware
wcn3660b_firmware
wcn3620_firmware
wcd9385_firmware
wcd9380_firmware
wcd9375_firmware<…
Memory corruption while station LL statistic handling. CWE-120
Classic Buffer Overflow
CVE-2024-38409 2024-11-8 04:40 2024-11-4 Show GitHub Exploit DB Packet Storm
2488 7.0 HIGH
Local
qualcomm aqt1000_firmware
fastconnect_6200_firmware
fastconnect_6700_firmware
fastconnect_6800_firmware
fastconnect_6900_firmware
fastconnect_7800_firmware
qca6391_firmware
qca6420_firmwa…
Memory corruption while processing input parameters for any IOCTL call in the JPEG Encoder driver. CWE-367
 Time-of-check Time-of-use (TOCTOU) Race Condition
CVE-2024-38407 2024-11-8 04:39 2024-11-4 Show GitHub Exploit DB Packet Storm
2489 7.8 HIGH
Local
qualcomm wsa8845h_firmware
wsa8845_firmware
wsa8840_firmware
wsa8835_firmware
wsa8832_firmware
wsa8830_firmware
wcn7880_firmware
wcn6755_firmware
wcn6650_firmware
wcd9395_firmware
Memory corruption while processing IOCTL calls to unmap the buffers. CWE-416
 Use After Free
CVE-2024-33033 2024-11-8 04:39 2024-11-4 Show GitHub Exploit DB Packet Storm
2490 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: mm/damon/sysfs: fix wrong empty schemes assumption under online tuning in damon_sysfs_set_schemes() Commit da87878010e5 ("mm/damo… NVD-CWE-noinfo
CVE-2022-48996 2024-11-8 04:37 2024-10-22 Show GitHub Exploit DB Packet Storm