Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201411 4.3 警告 アドビシステムズ - Adobe Shockwave Player におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-1282 2010-05-31 18:27 2010-05-11 Show GitHub Exploit DB Packet Storm
201412 9.3 危険 アドビシステムズ - Adobe Shockwave Player の iml32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1281 2010-05-31 18:26 2010-05-11 Show GitHub Exploit DB Packet Storm
201413 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-1280 2010-05-31 18:26 2010-05-11 Show GitHub Exploit DB Packet Storm
201414 9.3 危険 アドビシステムズ - Adobe Shockwave Player におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0987 2010-05-31 18:26 2010-05-11 Show GitHub Exploit DB Packet Storm
201415 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0986 2010-05-31 18:26 2010-05-11 Show GitHub Exploit DB Packet Storm
201416 9.3 危険 アドビシステムズ - Adobe Shockwave Player における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0130 2010-05-28 18:44 2010-05-11 Show GitHub Exploit DB Packet Storm
201417 9.3 危険 アドビシステムズ - Adobe Shockwave Player における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0129 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
201418 9.3 危険 アドビシステムズ - Adobe Shockwave Player および Adobe Director における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2010-0128 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
201419 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0127 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
201420 9.3 危険 マイクロソフト - 複数の Microsoft 製品の VBE6.DLL における整数オーバーフローの脆弱性 CWE-94
コード・インジェクション
CVE-2010-0815 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 8:45 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
611 - - - In the Linux kernel, the following vulnerability has been resolved: gpiolib: fix memory leak in gpiochip_setup_dev() Here is a backtrace report about memory leak detected in gpiochip_setup_dev(): … New - CVE-2022-48975 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
612 - - - In the Linux kernel, the following vulnerability has been resolved: netfilter: conntrack: fix using __this_cpu_add in preemptible Currently in nf_conntrack_hash_check_insert(), when it fails in nf_… New - CVE-2022-48974 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
613 - - - In the Linux kernel, the following vulnerability has been resolved: mac802154: fix missing INIT_LIST_HEAD in ieee802154_if_add() Kernel fault injection test reports null-ptr-deref as follows: BUG:… New - CVE-2022-48972 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
614 - - - In the Linux kernel, the following vulnerability has been resolved: af_unix: Get user_ns from in_skb in unix_diag_get_exact(). Wei Chen reported a NULL deref in sk_user_ns() [0][1], and Paolo diagn… New - CVE-2022-48970 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
615 - - - In the Linux kernel, the following vulnerability has been resolved: xen-netfront: Fix NULL sring after live migration A NAPI is setup for each network sring to poll data to kernel The sring with so… New - CVE-2022-48969 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
616 - - - In the Linux kernel, the following vulnerability has been resolved: net: mdio: fix unbalanced fwnode reference count in mdio_device_release() There is warning report about of_node refcount leak whi… New - CVE-2022-48961 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
617 - - - In the Linux kernel, the following vulnerability has been resolved: ipv6: avoid use-after-free in ip6_fragment() Blamed commit claimed rcu_read_lock() was held by ip6_fragment() callers. It seems … New - CVE-2022-48956 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
618 - - - In the Linux kernel, the following vulnerability has been resolved: s390/qeth: fix use-after-free in hsci KASAN found that addr was dereferenced after br2dev_event_work was freed. ================… New - CVE-2022-48954 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
619 - - - In the Linux kernel, the following vulnerability has been resolved: rtc: cmos: Fix event handler registration ordering issue Because acpi_install_fixed_event_handler() enables the event automatical… New - CVE-2022-48953 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm
620 - - - In the Linux kernel, the following vulnerability has been resolved: perf: Fix perf_pending_task() UaF Per syzbot it is possible for perf_pending_task() to run after the event is free()'d. There are… New - CVE-2022-48950 2024-10-22 05:15 2024-10-22 Show GitHub Exploit DB Packet Storm