Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 25, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202241 4.6 警告 IBM - IBM DB2 の dasauto における管理者権限を持たないユーザが実行可能な脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-4150 2010-01-15 14:10 2009-12-2 Show GitHub Exploit DB Packet Storm
202242 2.1 注意 サン・マイクロシステムズ - Sun Solaris の ldap_cachemgr におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2009-4080 2010-01-15 14:10 2009-11-24 Show GitHub Exploit DB Packet Storm
202243 5 警告 サン・マイクロシステムズ - Sun Solaris の sshd におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-4075 2010-01-15 14:09 2009-11-23 Show GitHub Exploit DB Packet Storm
202244 2.6 注意 オラクル - Oracle Application Server におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
- 2010-01-14 15:01 2010-01-14 Show GitHub Exploit DB Packet Storm
202245 9.3 危険 マイクロソフト - Microsoft Internet Explorer に脆弱性 CWE-94
コード・インジェクション
CVE-2009-3672 2010-01-14 12:08 2009-11-25 Show GitHub Exploit DB Packet Storm
202246 9.3 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の java.lang パッケージにおける脆弱性 CWE-362
競合状態
CVE-2009-2724 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
202247 10 危険 サン・マイクロシステムズ
VMware
- Sun Java SE の Provider クラスにおける脆弱性 CWE-noinfo
情報不足
CVE-2009-2721 2010-01-14 12:08 2009-08-10 Show GitHub Exploit DB Packet Storm
202248 5 警告 有限会社シースリー - WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2010-0348 2010-01-12 15:01 2010-01-12 Show GitHub Exploit DB Packet Storm
202249 4.3 警告 有限会社シースリー - WebCalenderC3 におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-0349 2010-01-12 15:00 2010-01-12 Show GitHub Exploit DB Packet Storm
202250 10 危険 サイバートラスト株式会社
XEmacs
- XEmacs の glyphs-eimage.c における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-2688 2010-01-12 14:48 2009-08-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 25, 2024, 8:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
101 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: mdio: fix unbalanced fwnode reference count in mdio_device_release() There is warning report about of_node refcount leak whi… Update NVD-CWE-Other
CVE-2022-48961 2024-10-25 05:02 2024-10-22 Show GitHub Exploit DB Packet Storm
102 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ethernet: aeroflex: fix potential skb leak in greth_init_rings() The greth_init_rings() function won't free the newly allocated s… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2022-48958 2024-10-25 05:00 2024-10-22 Show GitHub Exploit DB Packet Storm
103 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm: omapdrm: Add missing check for alloc_ordered_workqueue As it may return NULL pointer and cause NULL pointer dereference. Add… Update CWE-476
 NULL Pointer Dereference
CVE-2024-49879 2024-10-25 04:59 2024-10-22 Show GitHub Exploit DB Packet Storm
104 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ipv6: avoid use-after-free in ip6_fragment() Blamed commit claimed rcu_read_lock() was held by ip6_fragment() callers. It seems … Update CWE-416
 Use After Free
CVE-2022-48956 2024-10-25 04:59 2024-10-22 Show GitHub Exploit DB Packet Storm
105 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: thunderbolt: fix memory leak in tbnet_open() When tb_ring_alloc_rx() failed in tbnet_open(), ida that allocated in tb_xdomai… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2022-48955 2024-10-25 04:58 2024-10-22 Show GitHub Exploit DB Packet Storm
106 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix possible null-ptr-deref in ocfs2_set_buffer_uptodate When doing cleanup, if flags without OCFS2_BH_READAHEAD, it may t… Update CWE-476
 NULL Pointer Dereference
CVE-2024-49877 2024-10-25 04:58 2024-10-22 Show GitHub Exploit DB Packet Storm
107 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/xe: fix UAF around queue destruction We currently do stuff like queuing the final destruction step on a random system wq, whi… Update CWE-416
 Use After Free
CVE-2024-49876 2024-10-25 04:57 2024-10-22 Show GitHub Exploit DB Packet Storm
108 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: s390/qeth: fix use-after-free in hsci KASAN found that addr was dereferenced after br2dev_event_work was freed. ================… Update CWE-416
 Use After Free
CVE-2022-48954 2024-10-25 04:57 2024-10-22 Show GitHub Exploit DB Packet Storm
109 7.1 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: slip: make slhc_remember() more robust against malicious packets syzbot found that slhc_remember() was missing checks against mal… Update CWE-908
 Use of Uninitialized Resource
CVE-2024-50033 2024-10-25 04:56 2024-10-22 Show GitHub Exploit DB Packet Storm
110 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net/smc: fix lacks of icsk_syn_mss with IPPROTO_SMC Eric report a panic on IPPROTO_SMC, and give the facts that when INET_PROTOSW… Update CWE-476
 NULL Pointer Dereference
CVE-2024-50034 2024-10-25 04:56 2024-10-22 Show GitHub Exploit DB Packet Storm