Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Nov. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
188911 9.3 危険 コンソナ - Consona Live Assistance の SdcWebSecureBase インターフェースの pluginlicense.ini のデフォルト設定における ActiveX 実行に対する制限を回避される脆弱性 CWE-16
環境設定
CVE-2010-1913 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
188912 9.3 危険 コンソナ - Consona Live Assistance の SdcWebSecureBase インターフェースにおける ActiveX 実行上で制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1912 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
188913 9.3 危険 コンソナ - Consona Live Assistance の SdcWebSecureBase インターフェースの site-locking 実装における任意のコードを実行される脆弱性 CWE-310
暗号の問題
CVE-2010-1911 2012-06-26 16:19 2010-04-16 Show GitHub Exploit DB Packet Storm
188914 5.1 警告 コンソナ - Consona Live Assistance の Forgot Password 実装における空白の Hint 質問および空白の Hint 答えを持つアカウントのパスワードをリセットされる脆弱性 CWE-287
不適切な認証
CVE-2010-1910 2012-06-26 16:19 2010-04-16 Show GitHub Exploit DB Packet Storm
188915 7.6 危険 コンソナ - Consona Live Assistance の tgctlcm.dll の SdcUser.TgConCtl ActiveX コントロールの RunCmd メソッドにおけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1909 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
188916 9.3 危険 コンソナ - Consona Live Assistance の tgctlcm.dll の SdcUser.TgConCtl ActiveX コントロールにおける任意のプログラムを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1908 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
188917 4.3 警告 コンソナ - Consona Live Assistance の SdcUser.TgConCtl ActiveX コントロールにおける特定のユーザディレクトリへのパス名を特定される脆弱性 CWE-200
情報漏えい
CVE-2010-1907 2012-06-26 16:19 2010-05-12 Show GitHub Exploit DB Packet Storm
188918 7.2 危険 コンソナ - Consona Dynamic Agent などの tgsrv.exe における任意のコードを実行される脆弱性 CWE-310
暗号の問題
CVE-2010-1906 2012-06-26 16:19 2010-04-16 Show GitHub Exploit DB Packet Storm
188919 4.3 警告 コンソナ - Consona Live Assistance および他の製品におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-1905 2012-06-26 16:19 2010-04-16 Show GitHub Exploit DB Packet Storm
188920 6.8 警告 DELL EMC (旧 EMC Corporation) - EMC RKM C Client における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-1904 2012-06-26 16:19 2010-06-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Nov. 7, 2024, 4:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 3.3 LOW
Local
google android In ShortcutInfo of ShortcutInfo.java, there is a possible way for an app to retain notification listening access due to an uncaught exception. This could lead to local escalation of privilege with no… Update CWE-754
 Improper Check for Unusual or Exceptional Conditions
CVE-2023-21246 2024-11-7 03:35 2023-07-13 Show GitHub Exploit DB Packet Storm
152 9.8 CRITICAL
Network
nginxui nginx_ui Nginx UI is a web user interface for the Nginx web server. Prior to version 2.0.0-beta.36, when Nginx UI configures logrotate, it does not verify the input and directly passes it to exec.Command, cau… Update NVD-CWE-noinfo
CVE-2024-49368 2024-11-7 03:28 2024-10-22 Show GitHub Exploit DB Packet Storm
153 - - - UnoPim 0.1.3 and below is vulnerable to Cross Site Scripting (XSS) in the Create User function. ¶¶ The vulnerability allows attackers to perform XSS in SVG file extension, which can be used to steali… New - CVE-2024-50637 2024-11-7 03:17 2024-11-7 Show GitHub Exploit DB Packet Storm
154 - - - A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to conduct a stored XSS attack against a user of the interface. This vulnerability … New CWE-79
Cross-site Scripting
CVE-2024-20539 2024-11-7 03:17 2024-11-7 Show GitHub Exploit DB Packet Storm
155 - - - A vulnerability in the web-based management interface of Cisco ISE could allow an unauthenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability exis… New CWE-79
Cross-site Scripting
CVE-2024-20538 2024-11-7 03:17 2024-11-7 Show GitHub Exploit DB Packet Storm
156 - - - A vulnerability in the web-based management interface of Cisco ISE could allow an authenticated, remote attacker to bypass the authorization mechanisms for specific administrative functions. This … New CWE-863
 Incorrect Authorization
CVE-2024-20537 2024-11-7 03:17 2024-11-7 Show GitHub Exploit DB Packet Storm
157 - - - A vulnerability in a REST API endpoint and web-based management interface of Cisco Nexus Dashboard Fabric Controller (NDFC) could allow an authenticated, remote attacker with read-only privileges to … New CWE-89
SQL Injection
CVE-2024-20536 2024-11-7 03:17 2024-11-7 Show GitHub Exploit DB Packet Storm
158 - - - A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to read and delete arbitrary files on an affected device. To exploit this vulnerability, the attacker would need … New CWE-22
Path Traversal
CVE-2024-20532 2024-11-7 03:17 2024-11-7 Show GitHub Exploit DB Packet Storm
159 - - - A vulnerability in the API of Cisco ISE could allow an authenticated, remote attacker to read arbitrary files on the underlying operating system of an affected device and conduct a server-side reques… New CWE-611
XXE
CVE-2024-20531 2024-11-7 03:17 2024-11-7 Show GitHub Exploit DB Packet Storm
160 - - - A vulnerability in the web-based management interface of Cisco ISE could allow an unauthenticated, remote attacker to conduct an XSS attack against a user of the interface. This vulnerability exis… New CWE-79
Cross-site Scripting
CVE-2024-20530 2024-11-7 03:17 2024-11-7 Show GitHub Exploit DB Packet Storm