Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 10, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
203121 10 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- 複数の Mozilla 製品における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2371 2012-01-27 16:38 2011-06-21 Show GitHub Exploit DB Packet Storm
203122 10 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- 複数の Mozilla 製品のブラウザエンジンにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2365 2012-01-27 16:32 2011-06-21 Show GitHub Exploit DB Packet Storm
203123 10 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- Mozilla Firefox および Thunderbird の nsSVGPointList::AppendElement 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2363 2012-01-27 16:31 2011-06-21 Show GitHub Exploit DB Packet Storm
203124 5 警告 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- Mozilla Firefox および Thunderbird における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2362 2012-01-27 16:25 2011-06-21 Show GitHub Exploit DB Packet Storm
203125 10 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- Mozilla Firefox および Thunderbird の nsXULCommandDispatcher 関数における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-0085 2012-01-27 16:23 2011-06-21 Show GitHub Exploit DB Packet Storm
203126 10 危険 サイバートラスト株式会社
Mozilla Foundation
レッドハット
オラクル
- Mozilla Firefox および Thunderbird の nsSVGPathSegList::ReplaceItem 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0083 2012-01-27 16:22 2011-06-21 Show GitHub Exploit DB Packet Storm
203127 4.3 警告 シマンテック - Symantec pcAnywhere 製品における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-3479 2012-01-27 16:20 2012-01-22 Show GitHub Exploit DB Packet Storm
203128 10 危険 シマンテック - Symantec pcAnywhere 製品における任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2011-3478 2012-01-27 16:18 2012-01-22 Show GitHub Exploit DB Packet Storm
203129 4.3 警告 Digium - Asterisk Open Source の chan_sip.c におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2012-0885 2012-01-27 15:44 2012-01-15 Show GitHub Exploit DB Packet Storm
203130 4.3 警告 Google - Android の Bluetooth サービスにおける連絡先データを取得される脆弱性 CWE-200
情報漏えい
CVE-2011-4276 2012-01-27 15:43 2011-10-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 10, 2025, 4:11 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1901 - - - In the Linux kernel, the following vulnerability has been resolved: usb: typec: ucsi: glink: fix off-by-one in connector_status UCSI connector's indices start from 1 up to 3, PMIC_GLINK_MAX_PORTS. … - CVE-2024-53149 2024-12-24 21:15 2024-12-24 Show GitHub Exploit DB Packet Storm
1902 - - - In the Linux kernel, the following vulnerability has been resolved: comedi: Flush partial mappings in error case If some remap_pfn_range() calls succeeded before one failed, we still have buffer pa… - CVE-2024-53148 2024-12-24 21:15 2024-12-24 Show GitHub Exploit DB Packet Storm
1903 - - - In the Linux kernel, the following vulnerability has been resolved: exfat: fix out-of-bounds access of directory entries In the case of the directory size is greater than or equal to the cluster si… - CVE-2024-53147 2024-12-24 21:15 2024-12-24 Show GitHub Exploit DB Packet Storm
1904 - - - In the Linux kernel, the following vulnerability has been resolved: svcrdma: Address an integer overflow Dan Carpenter reports: > Commit 78147ca8b4a9 ("svcrdma: Add a "parsed chunk list" data > str… - CVE-2024-53151 2024-12-24 21:15 2024-12-24 Show GitHub Exploit DB Packet Storm
1905 - - - In the Linux kernel, the following vulnerability has been resolved: ALSA: usb-audio: Fix out of bounds reads when finding clock sources The current USB-audio driver code doesn't check bLength of ea… - CVE-2024-53150 2024-12-24 21:15 2024-12-24 Show GitHub Exploit DB Packet Storm
1906 - - - In the Linux kernel, the following vulnerability has been resolved: NFSD: Prevent a potential integer overflow If the tag length is >= U32_MAX - 3 then the "length + 4" addition can result in an in… - CVE-2024-53146 2024-12-24 21:15 2024-12-24 Show GitHub Exploit DB Packet Storm
1907 - - - In the Linux kernel, the following vulnerability has been resolved: um: Fix potential integer overflow during physmem setup This issue happens when the real map size is greater than LONG_MAX, which… - CVE-2024-53145 2024-12-24 21:15 2024-12-24 Show GitHub Exploit DB Packet Storm
1908 6.4 MEDIUM
Network
- - The Responsive Blocks – WordPress Gutenberg Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'responsive-block-editor-addons/portfolio' block in all versions up to, an… CWE-79
Cross-site Scripting
CVE-2024-12268 2024-12-24 20:15 2024-12-24 Show GitHub Exploit DB Packet Storm
1909 6.5 MEDIUM
Network
- - The Appointment Booking Calendar Plugin and Scheduling Plugin – BookingPress plugin for WordPress is vulnerable to SQL Injection via the 'category' parameter of the 'bookingpress_form' shortcode in a… CWE-89
SQL Injection
CVE-2024-11726 2024-12-24 20:15 2024-12-24 Show GitHub Exploit DB Packet Storm
1910 6.5 MEDIUM
Network
- - The Booking Calendar WpDevArt plugin is vulnerable to time-based, blind SQL injection via the `id` parameter in the “wpdevart_booking_calendar” shortcode in versions up to, and including, 3.2.19 due … CWE-89
SQL Injection
CVE-2024-10856 2024-12-24 20:15 2024-12-24 Show GitHub Exploit DB Packet Storm