Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202221 9.3 危険 アドビシステムズ - Adobe Shockwave Player における整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2010-2875 2010-09-13 15:44 2010-08-24 Show GitHub Exploit DB Packet Storm
202222 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-2874 2010-09-13 15:44 2010-08-24 Show GitHub Exploit DB Packet Storm
202223 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2873 2010-09-13 15:43 2010-08-24 Show GitHub Exploit DB Packet Storm
202224 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2872 2010-09-10 15:17 2010-08-24 Show GitHub Exploit DB Packet Storm
202225 9.3 危険 アドビシステムズ - Adobe Shockwave Player の 3D オブジェクト関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-2871 2010-09-10 15:17 2010-08-24 Show GitHub Exploit DB Packet Storm
202226 9.3 危険 アドビシステムズ - Adobe Shockwave Player の DIRAPIX.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2870 2010-09-10 15:17 2010-08-24 Show GitHub Exploit DB Packet Storm
202227 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2869 2010-09-10 15:16 2010-08-24 Show GitHub Exploit DB Packet Storm
202228 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2868 2010-09-10 15:16 2010-08-24 Show GitHub Exploit DB Packet Storm
202229 4.3 警告 futomi - futomi's CGI Cafe 製高機能アクセス解析CGI におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2366 2010-09-10 12:01 2010-09-10 Show GitHub Exploit DB Packet Storm
202230 9.3 危険 アドビシステムズ - Adobe Shockwave Player の DIRAPIX.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2867 2010-09-9 13:35 2010-08-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 7, 2024, 5:21 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
931 - - - In the Linux kernel, the following vulnerability has been resolved: sr9800: Add check for usbnet_get_endpoints Add check for usbnet_get_endpoints() and return the error if it fails in order to tran… Update - CVE-2024-26651 2024-11-5 19:15 2024-03-27 Show GitHub Exploit DB Packet Storm
932 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: bpf: Fix hashtab overflow check on 32-bit arches The hashtab code relies on roundup_pow_of_two() to compute the number of hash bu… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2024-26884 2024-11-5 19:15 2024-04-17 Show GitHub Exploit DB Packet Storm
933 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: bpf: Fix stackmap overflow check on 32-bit arches The stackmap code relies on roundup_pow_of_two() to compute the number of hash … Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2024-26883 2024-11-5 19:15 2024-04-17 Show GitHub Exploit DB Packet Storm
934 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: ip_tunnel: make sure to pull inner header in ip_tunnel_rcv() Apply the same fix than ones found in : 8d975c15c0cd ("ip6_tun… Update NVD-CWE-noinfo
CVE-2024-26882 2024-11-5 19:15 2024-04-17 Show GitHub Exploit DB Packet Storm
935 - - - In the Linux kernel, the following vulnerability has been resolved: dm: call the resume method on internal suspend There is this reported crash when experimenting with the lvm2 testsuite. The list … Update - CVE-2024-26880 2024-11-5 19:15 2024-04-17 Show GitHub Exploit DB Packet Storm
936 - - - In the Linux kernel, the following vulnerability has been resolved: crypto: xilinx - call finalize with bh disabled When calling crypto_finalize_request, BH should be disabled to avoid triggering t… Update - CVE-2024-26877 2024-11-5 19:15 2024-04-17 Show GitHub Exploit DB Packet Storm
937 - - - In the Linux kernel, the following vulnerability has been resolved: media: pvrusb2: fix uaf in pvr2_context_set_notify [Syzbot reported] BUG: KASAN: slab-use-after-free in pvr2_context_set_notify+0… Update - CVE-2024-26875 2024-11-5 19:15 2024-04-17 Show GitHub Exploit DB Packet Storm
938 - - - In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: disallow anonymous set with timeout flag Anonymous sets are never used with timeout from userspace, reject … Update - CVE-2024-26642 2024-11-5 19:15 2024-03-21 Show GitHub Exploit DB Packet Storm
939 - - - In the Linux kernel, the following vulnerability has been resolved: drm/mediatek: Fix a null pointer crash in mtk_drm_crtc_finish_page_flip It's possible that mtk_crtc->event is NULL in mtk_drm_crt… Update - CVE-2024-26874 2024-11-5 19:15 2024-04-17 Show GitHub Exploit DB Packet Storm
940 - - - In the Linux kernel, the following vulnerability has been resolved: NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 A call to listxattr() with a buffer size = 0 returns the actual size … Update - CVE-2024-26870 2024-11-5 19:15 2024-04-17 Show GitHub Exploit DB Packet Storm