Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 29, 2024, noon

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192131 5 警告 シスコシステムズ - Cisco Adaptive Security Appliances 5500 series デバイスにおける CRLF インジェクションの脆弱性 CWE-20
CWE-94
CVE-2011-3285 2012-05-8 11:24 2012-05-2 Show GitHub Exploit DB Packet Storm
192132 5 警告 シスコシステムズ - Cisco Carrier Routing System におけるサービス運用妨害 (メトロサブシステムクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-3283 2012-05-8 11:24 2012-05-2 Show GitHub Exploit DB Packet Storm
192133 5.4 警告 シスコシステムズ - Cisco IOS の HTTP クライアントにおけるサービス運用妨害 (デバイスクラッシュ) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2586 2012-05-8 11:23 2011-10-19 Show GitHub Exploit DB Packet Storm
192134 5 警告 シスコシステムズ - Cisco Unified Contact Center Express におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2583 2012-05-8 11:22 2012-05-2 Show GitHub Exploit DB Packet Storm
192135 7.8 危険 シスコシステムズ - Cisco IOS におけるサービス運用妨害 (メモリ消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2578 2012-05-8 11:22 2012-05-2 Show GitHub Exploit DB Packet Storm
192136 7.8 危険 シスコシステムズ - Cisco Adaptive Security Appliances 5500 シリーズデバイスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2012-0378 2012-05-8 11:20 2012-05-3 Show GitHub Exploit DB Packet Storm
192137 5 警告 シスコシステムズ - Cisco Unified Communications Manager の voice-sipstack コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2012-0376 2012-05-8 11:19 2012-05-3 Show GitHub Exploit DB Packet Storm
192138 4.3 警告 シスコシステムズ - Cisco IOS の拡張 ACL 機能におけるアクセス制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0362 2012-05-8 11:18 2012-05-2 Show GitHub Exploit DB Packet Storm
192139 5 警告 シスコシステムズ - Cisco IP Communicator の SCCP プロトコルコンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0361 2012-05-8 11:01 2012-05-2 Show GitHub Exploit DB Packet Storm
192140 5 警告 シスコシステムズ - Cisco IOS における任意の IP アドレスからの TELNET 接続を確立される脆弱性 CWE-20
不適切な入力確認
CVE-2012-0339 2012-05-8 10:58 2012-05-2 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 29, 2024, 12:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
41 - - - A vulnerability was found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/maintenance… New CWE-89
SQL Injection
CVE-2024-9315 2024-09-29 04:15 2024-09-29 Show GitHub Exploit DB Packet Storm
42 7.8 HIGH
Local
ui unifi_network_application A Command Injection vulnerability found in a Self-Hosted UniFi Network Servers (Linux) with UniFi Network Application (Version 8.3.32 and earlier) allows a malicious actor with unifi user shell acces… Update CWE-77
Command Injection
CVE-2024-42025 2024-09-29 03:35 2024-09-14 Show GitHub Exploit DB Packet Storm
43 6.7 MEDIUM
Local
google android In rpmb , there is a possible double free due to improper locking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploit… Update CWE-415
 Double Free
CVE-2023-32824 2024-09-29 03:35 2023-10-2 Show GitHub Exploit DB Packet Storm
44 - - - A vulnerability classified as problematic was found in SourceCodester Online Railway Reservation System 1.0. This vulnerability affects unknown code of the file contact_us.php of the component Messag… New CWE-79
Cross-site Scripting
CVE-2024-9300 2024-09-29 00:15 2024-09-29 Show GitHub Exploit DB Packet Storm
45 - - - A vulnerability classified as problematic has been found in SourceCodester Online Railway Reservation System 1.0. This affects an unknown part of the file /?page=reserve. The manipulation of the argu… New CWE-79
Cross-site Scripting
CVE-2024-9299 2024-09-28 23:15 2024-09-28 Show GitHub Exploit DB Packet Storm
46 - - - A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /?page=tickets of… New CWE-284
Improper Access Control
CVE-2024-9298 2024-09-28 23:15 2024-09-28 Show GitHub Exploit DB Packet Storm
47 4.4 MEDIUM
Network
- - The WP MultiTasking – WP Utilities plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘wpmt_menu_name’ parameter in all versions up to, and including, 0.1.17 due to insufficien… New CWE-79
Cross-site Scripting
CVE-2024-8189 2024-09-28 22:15 2024-09-28 Show GitHub Exploit DB Packet Storm
48 - - - A vulnerability was found in SourceCodester Online Railway Reservation System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/. Th… New CWE-285
Improper Authorization
CVE-2024-9297 2024-09-28 21:15 2024-09-28 Show GitHub Exploit DB Packet Storm
49 - - - A vulnerability was found in SourceCodester Advocate Office Management System 1.0. It has been classified as critical. Affected is an unknown function of the file /control/forgot_pass.php. The manipu… New CWE-89
SQL Injection
CVE-2024-9296 2024-09-28 18:15 2024-09-28 Show GitHub Exploit DB Packet Storm
50 - - - The GTM Server Side plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, … New CWE-79
Cross-site Scripting
CVE-2024-8712 2024-09-28 18:15 2024-09-28 Show GitHub Exploit DB Packet Storm