Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 23, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192451 7.2 危険 Linux - Linux kernel の ldm_frag_add 関数におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-1017 2012-03-27 18:43 2011-03-1 Show GitHub Exploit DB Packet Storm
192452 4.9 警告 Linux - Linux kernel の ldm_parse_vmdb 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-1012 2012-03-27 18:43 2011-03-1 Show GitHub Exploit DB Packet Storm
192453 4 警告 Best Practical Solutions - Best Practical Solutions RT の Scrips_Overlay.pm における重要な情報を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1008 2012-03-27 18:43 2011-02-28 Show GitHub Exploit DB Packet Storm
192454 2.1 注意 Best Practical Solutions - Best Practical Solutions RT における資格情報を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-1007 2012-03-27 18:43 2011-02-28 Show GitHub Exploit DB Packet Storm
192455 6.8 警告 ClamAV - ClamAV の vba_read_project_strings 関数における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2011-1003 2012-03-27 18:43 2011-02-23 Show GitHub Exploit DB Packet Storm
192456 4.3 警告 Google - Android SDK の dexdump におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-1001 2012-03-27 18:43 2011-07-8 Show GitHub Exploit DB Packet Storm
192457 6.4 警告 freedesktop.org - Telepathy Gabble における音声やビデオ通話を傍受される脆弱性 CWE-20
不適切な入力確認
CVE-2011-1000 2012-03-27 18:43 2011-02-18 Show GitHub Exploit DB Packet Storm
192458 6.8 警告 dhcpcd project - dhcpcd における任意のコマンドを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0996 2012-03-27 18:43 2011-04-13 Show GitHub Exploit DB Packet Storm
192459 2.1 注意 Novell
Christian Neukirchen
- SLE の sqlite3-ruby gem における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0995 2012-03-27 18:43 2011-05-13 Show GitHub Exploit DB Packet Storm
192460 10 危険 Novell - NFR の NFRAgent.exe におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0994 2012-03-27 18:43 2011-04-9 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 23, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
2271 8.6 HIGH
Network
ivanti endpoint_manager Missing authentication in Network Isolation of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to isolate managed devices from the network. CWE-306
Missing Authentication for Critical Function
CVE-2024-8321 2024-09-13 06:53 2024-09-11 Show GitHub Exploit DB Packet Storm
2272 5.3 MEDIUM
Network
ivanti endpoint_manager Missing authentication in Network Isolation of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to spoof Network Isolation status of managed devices. CWE-306
Missing Authentication for Critical Function
CVE-2024-8320 2024-09-13 06:51 2024-09-11 Show GitHub Exploit DB Packet Storm
2273 9.8 CRITICAL
Network
ivanti endpoint_manager SQL injection in the management console of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to achieve remote code execution. CWE-89
SQL Injection
CVE-2024-8191 2024-09-13 06:50 2024-09-11 Show GitHub Exploit DB Packet Storm
2274 7.8 HIGH
Local
ni flexlogger
systemlink
An out-of-date version of Redis shipped with NI SystemLink Server is susceptible to multiple vulnerabilities, including CVE-2022-24834. This affects NI SystemLink Server 2024 Q1 and prior versions. … NVD-CWE-Other
CVE-2024-6121 2024-09-13 06:42 2024-07-23 Show GitHub Exploit DB Packet Storm
2275 9.8 CRITICAL
Network
ixpdata easyinstall An issue discovered in IXP EasyInstall 6.6.14884.0 allows attackers to run arbitrary commands, gain escalated privilege, and cause other unspecified impacts via unauthenticated API calls. NVD-CWE-noinfo
CVE-2023-30131 2024-09-13 06:35 2023-10-20 Show GitHub Exploit DB Packet Storm
2276 7.8 HIGH
Local
ixpdata easyinstall An issue found in IXP Data Easy Install v.6.6.14884.0 allows a local attacker to gain privileges via a static XOR key. NVD-CWE-noinfo
CVE-2023-27795 2024-09-13 06:35 2023-10-20 Show GitHub Exploit DB Packet Storm
2277 7.8 HIGH
Local
ixpdata easyinstall An issue discovered in IXP Data Easy Install v.6.6.14884.0 allows local attackers to gain escalated privileges via weak encoding of sensitive information. NVD-CWE-noinfo
CVE-2023-27793 2024-09-13 06:35 2023-10-20 Show GitHub Exploit DB Packet Storm
2278 7.5 HIGH
Network
apache inlong Deserialization of Untrusted Data Vulnerability in Apache Software Foundation Apache InLong. This issue affects Apache InLong: from 1.4.0 through 1.8.0, the attacker can use \t to bypass. Users are… CWE-502
 Deserialization of Untrusted Data
CVE-2023-46227 2024-09-13 06:35 2023-10-19 Show GitHub Exploit DB Packet Storm
2279 6.8 MEDIUM
Adjacent
safie qbic_cloud_cc-2\/2l_firmware
safie_one_firmware
QBiC CLOUD CC-2L v1.1.30 and earlier and Safie One v1.8.2 and earlier do not properly validate certificates, which may allow a network-adjacent unauthenticated attacker to obtain and/or alter communi… CWE-295
Improper Certificate Validation 
CVE-2024-39771 2024-09-13 06:34 2024-08-28 Show GitHub Exploit DB Packet Storm
2280 7.5 HIGH
Network
apollographql apollo-router
apollo_helms-charts_router
apollo_router
The Apollo Router Core is a configurable, high-performance graph router written in Rust to run a federated supergraph that uses Apollo Federation 2. Instances of the Apollo Router running versions >=… CWE-770
 Allocation of Resources Without Limits or Throttling
CVE-2024-43783 2024-09-13 06:33 2024-08-28 Show GitHub Exploit DB Packet Storm