Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
202941 5 警告 INRIA - OCaml におけるサービス運用妨害 (CPU 資源の消費) の脆弱性 CWE-20
不適切な入力確認
CVE-2012-0839 2012-02-13 16:13 2012-02-8 Show GitHub Exploit DB Packet Storm
202942 9.3 危険 リアルネットワークス - RealNetworks RealPlayer および RealPlayer SP における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0927 2012-02-13 14:37 2012-02-6 Show GitHub Exploit DB Packet Storm
202943 9.3 危険 リアルネットワークス - RealNetworks RealPlayer および RealPlayer SP の RV10 コーデックにおける任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0926 2012-02-13 14:36 2012-02-6 Show GitHub Exploit DB Packet Storm
202944 9.3 危険 リアルネットワークス - RealNetworks RealPlayer および RealPlayer SP における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0924 2012-02-13 14:34 2012-02-6 Show GitHub Exploit DB Packet Storm
202945 9.3 危険 リアルネットワークス - RealNetworks RealPlayer および RealPlayer SP の rvrender.dll における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2012-0922 2012-02-13 14:32 2012-02-6 Show GitHub Exploit DB Packet Storm
202946 5.1 警告 ESTsoft Japan 株式会社 - ALFTP における実行ファイル読み込みに関する脆弱性 CWE-Other
その他
CVE-2012-0315 2012-02-13 14:00 2012-02-13 Show GitHub Exploit DB Packet Storm
202947 5 警告 Google - Google Chrome の Shader Translator 実装におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-3972 2012-02-13 10:47 2012-02-8 Show GitHub Exploit DB Packet Storm
202948 5 警告 Google - Google Chrome におけるサービス運用妨害 (out-of-bounds read) の脆弱性 CWE-119
バッファエラー
CVE-2011-3970 2012-02-13 10:46 2012-02-8 Show GitHub Exploit DB Packet Storm
202949 5 警告 Google - Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3967 2012-02-13 10:44 2012-02-8 Show GitHub Exploit DB Packet Storm
202950 5 警告 Google - Google Chrome におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-3965 2012-02-13 10:43 2012-02-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
341 - - - Cross-process screen stack vulnerability in the UIExtension module Impact: Successful exploitation of this vulnerability may affect service confidentiality. New - CVE-2024-56435 2025-01-8 11:15 2025-01-8 Show GitHub Exploit DB Packet Storm
342 - - - UAF vulnerability in the device node access module Impact: Successful exploitation of this vulnerability may cause service exceptions of the device. New - CVE-2024-56434 2025-01-8 11:15 2025-01-8 Show GitHub Exploit DB Packet Storm
343 - - - Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. New - CVE-2024-55356 2025-01-8 10:15 2025-01-8 Show GitHub Exploit DB Packet Storm
344 - - - Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. New - CVE-2024-55355 2025-01-8 10:15 2025-01-8 Show GitHub Exploit DB Packet Storm
345 - - - An issue was discovered in Aviatrix Controller before 7.1.4191 and 7.2.x before 7.2.4996. Due to the improper neutralization of special elements used in an OS command, an unauthenticated attacker is … New - CVE-2024-50603 2025-01-8 10:15 2025-01-8 Show GitHub Exploit DB Packet Storm
346 5.5 MEDIUM
Local
- - IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.5 is vulnerable to an information disclosure vulnerability as sensitive information may be included in a log file under specific c… New CWE-532
 Inclusion of Sensitive Information in Log Files
CVE-2024-40679 2025-01-8 10:15 2025-01-8 Show GitHub Exploit DB Packet Storm
347 - - - This issue is fixed in SCSSU-201801. A potential stack based buffer overflow existed in GemaltoKeyHandle.cpp. New - CVE-2018-4301 2025-01-8 09:15 2025-01-8 Show GitHub Exploit DB Packet Storm
348 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: PCI/MSI: Handle lack of irqdomain gracefully Alexandre observed a warning emitted from pci_msi_setup_msi_irqs() on a RISCV platfo… New NVD-CWE-noinfo
CVE-2024-56760 2025-01-8 08:06 2025-01-7 Show GitHub Exploit DB Packet Storm
349 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ublk: detach gendisk from ublk device if add_disk() fails Inside ublk_abort_requests(), gendisk is grabbed for aborting all infli… New CWE-416
 Use After Free
CVE-2024-56764 2025-01-8 08:04 2025-01-7 Show GitHub Exploit DB Packet Storm
350 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/vas: Add close() callback in vas_vm_ops struct The mapping VMA address is saved in VAS window struct when the pas… New CWE-416
 Use After Free
CVE-2024-56765 2025-01-8 08:00 2025-01-7 Show GitHub Exploit DB Packet Storm