Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 27, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201451 2.1 注意 Linux - Alpha プラットフォーム上の Linux Kernel の osf_getsysinfo 関数における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2210 2012-06-15 13:35 2012-06-13 Show GitHub Exploit DB Packet Storm
201452 2.1 注意 Linux - Alpha プラットフォーム上の Linux Kernel の osf_sysinfo 関数における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-2209 2012-06-15 12:12 2012-06-13 Show GitHub Exploit DB Packet Storm
201453 2.1 注意 Linux - Alpha プラットフォーム上の Linux Kernel の osf_getdomainname 関数における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2011-2208 2012-06-15 12:11 2012-06-13 Show GitHub Exploit DB Packet Storm
201454 4 警告 Linux - Linux Kernel の scan_get_next_rmap_item 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2011-2183 2012-06-15 12:10 2012-06-13 Show GitHub Exploit DB Packet Storm
201455 7.2 危険 Linux - Linux Kernel の ldm_frag_add 関数におけるバッファオーバーフロー攻撃を実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2182 2012-06-15 12:09 2012-06-13 Show GitHub Exploit DB Packet Storm
201456 5 警告 Linux - Linux Kernel の ip_expire 関数におけるサービス運用妨害 (不正なポインタデリファレンス) の脆弱性 CWE-Other
その他
CVE-2011-1927 2012-06-15 12:09 2012-06-13 Show GitHub Exploit DB Packet Storm
201457 5.4 警告 Linux - Linux Kernel のトンネルの実装におけるサービス運用妨害 (OOPS) の脆弱性 CWE-Other
その他
CVE-2011-1768 2012-06-15 12:07 2012-06-13 Show GitHub Exploit DB Packet Storm
201458 5.4 警告 Linux - Linux Kernel の net/ipv4/ip_gre.c におけるサービス運用妨害 (OOPS) の脆弱性 CWE-Other
その他
CVE-2011-1767 2012-06-15 12:06 2012-06-13 Show GitHub Exploit DB Packet Storm
201459 6.2 警告 Linux - ARM プラットフォーム上の Linux Kernel の sys_oabi_semtimedop 関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-1759 2012-06-15 12:05 2012-06-13 Show GitHub Exploit DB Packet Storm
201460 5.8 警告 日本電気
Wi-Fi Alliance
- Wi-Fi Protected Setup (WPS) プロトコルにおける PIN 認証を破られる脆弱性 CWE-287
不適切な認証
CVE-2011-5053 2012-06-14 17:30 2012-01-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 27, 2025, 4:07 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
941 - - - In the Linux kernel, the following vulnerability has been resolved: selinux: ignore unknown extended permissions When evaluating extended permissions, ignore unknown permissions instead of calling … - CVE-2024-57931 2025-01-21 21:15 2025-01-21 Show GitHub Exploit DB Packet Storm
942 - - - In the Linux kernel, the following vulnerability has been resolved: fgraph: Add READ_ONCE() when accessing fgraph_array[] In __ftrace_return_to_handler(), a loop iterates over the fgraph_array[] el… - CVE-2024-57934 2025-01-21 21:15 2025-01-21 Show GitHub Exploit DB Packet Storm
943 - - - In the Linux kernel, the following vulnerability has been resolved: gve: guard XDP xmit NDO on existence of xdp queues In GVE, dedicated XDP queues only exist when an XDP program is installed and t… - CVE-2024-57932 2025-01-21 21:15 2025-01-21 Show GitHub Exploit DB Packet Storm
944 - - - In the Linux kernel, the following vulnerability has been resolved: tracing: Have process_string() also allow arrays In order to catch a common bug where a TRACE_EVENT() TP_fast_assign() assigns an… - CVE-2024-57930 2025-01-21 21:15 2025-01-21 Show GitHub Exploit DB Packet Storm
945 6.4 MEDIUM
Network
- - The Betheme plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's custom JS functionality in all versions up to, and including, 27.6.1 due to insufficient input sanitizat… CWE-79
Cross-site Scripting
CVE-2025-0450 2025-01-21 20:15 2025-01-21 Show GitHub Exploit DB Packet Storm
946 - - - An allocation of resources without limits or throttling in Kibana can lead to a crash caused by a specially crafted request to /api/log_entries/summary. This can be carried out by users with read acc… - CVE-2024-52973 2025-01-21 20:15 2025-01-21 Show GitHub Exploit DB Packet Storm
947 - - - An allocation of resources without limits or throttling in Elasticsearch can lead to an OutOfMemoryError exception resulting in a crash via a specially crafted query using an SQL function. - CVE-2024-43709 2025-01-21 20:15 2025-01-21 Show GitHub Exploit DB Packet Storm
948 - - - Improper handling of alternate encoding occurs when Elastic Defend on Windows systems attempts to scan a file or process encoded as a multibyte character. This leads to an uncaught exception causing … - CVE-2024-37284 2025-01-21 20:15 2025-01-21 Show GitHub Exploit DB Packet Storm
949 6.1 MEDIUM
Network
- - The wp-greet plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.2. This is due to missing or incorrect nonce validation on a function. This makes… CWE-352
 Origin Validation Error
CVE-2024-13444 2025-01-21 20:15 2025-01-21 Show GitHub Exploit DB Packet Storm
950 5.3 MEDIUM
Network
- - The Social Share, Social Login and Social Comments Plugin – Super Socializer plugin for WordPress is vulnerable to Limited SQL Injection via the ‘SuperSocializerKey’ parameter in all versions up to, … CWE-89
SQL Injection
CVE-2024-13230 2025-01-21 20:15 2025-01-21 Show GitHub Exploit DB Packet Storm