Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Dec. 29, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
192671 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager の SendCombinedStatusInfo 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2838 2012-06-26 16:19 2010-08-25 Show GitHub Exploit DB Packet Storm
192672 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager の SIPStationInit 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-2837 2012-06-26 16:19 2010-08-25 Show GitHub Exploit DB Packet Storm
192673 9 危険 シスコシステムズ - Cisco WCS における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-2826 2012-06-26 16:19 2010-08-11 Show GitHub Exploit DB Packet Storm
192674 7.8 危険 シスコシステムズ - Cisco ACE モジュールの SIP インスペクション機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2825 2012-06-26 16:19 2010-08-11 Show GitHub Exploit DB Packet Storm
192675 7.8 危険 シスコシステムズ - Cisco ACE モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2824 2012-06-26 16:19 2010-08-11 Show GitHub Exploit DB Packet Storm
192676 7.8 危険 シスコシステムズ - Cisco ACE 4710 のディープパケットインスペクション機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2823 2012-06-26 16:19 2010-08-11 Show GitHub Exploit DB Packet Storm
192677 7.8 危険 シスコシステムズ - Cisco ACE モジュールの RTSP インスペクション機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2822 2012-06-26 16:19 2010-08-11 Show GitHub Exploit DB Packet Storm
192678 7.1 危険 シスコシステムズ - Cisco FWSM におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2821 2012-06-26 16:19 2010-08-4 Show GitHub Exploit DB Packet Storm
192679 7.8 危険 シスコシステムズ - Cisco FWSM の SunRPC インスペクション機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2820 2012-06-26 16:19 2010-08-4 Show GitHub Exploit DB Packet Storm
192680 7.8 危険 シスコシステムズ - Cisco FWSM の SunRPC インスペクション機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-2819 2012-06-26 16:19 2010-08-4 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Dec. 30, 2024, 4:05 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
71 - - - SQL injection vulnerability in Smart Agent v.1.1.0 allows a remote attacker to execute arbitrary code via the id parameter in the /sendPushManually.php component. New - CVE-2024-50716 2024-12-29 03:15 2024-12-28 Show GitHub Exploit DB Packet Storm
72 - - - An issue in smarts-srl.com Smart Agent v.1.1.0 allows a remote attacker to obtain sensitive information via command injection through a vulnerable unsanitized parameter defined in the /youtubeInfo.ph… New - CVE-2024-50715 2024-12-29 03:15 2024-12-28 Show GitHub Exploit DB Packet Storm
73 - - - Dcat-Admin v2.2.0-beta and v2.2.2-beta contains a Cross-Site Scripting (XSS) vulnerability via /admin/auth/menu and /admin/auth/extensions. New - CVE-2024-54775 2024-12-29 02:15 2024-12-28 Show GitHub Exploit DB Packet Storm
74 - - - HarfBuzz is a text shaping engine. Starting with 8.5.0 through 10.0.1, there is a heap-based buffer overflow in the hb_cairo_glyphs_from_buffer function. New - CVE-2024-56732 2024-12-29 02:15 2024-12-28 Show GitHub Exploit DB Packet Storm
75 - - - Apache NiFi 1.10.0 through 2.0.0 are missing fine-grained authorization checking for Parameter Contexts, referenced Controller Services, and referenced Parameter Providers, when creating new Process … New CWE-638
CVE-2024-56512 2024-12-29 02:15 2024-12-29 Show GitHub Exploit DB Packet Storm
76 - - - A vulnerability classified as problematic has been found in ruifang-tech Rebuild 3.8.6. This affects an unknown part of the file /project/050-9000000000000001/tasks of the component Project Tasks Sec… New CWE-79
CWE-94
Cross-site Scripting
Code Injection
CVE-2024-12995 2024-12-28 23:15 2024-12-28 Show GitHub Exploit DB Packet Storm
77 - - - A vulnerability was found in running-elephant Datart 1.0.0-rc3. It has been rated as critical. Affected by this issue is the function extractModel of the file /import of the component File Upload. Th… New CWE-20
CWE-502
 Improper Input Validation 
 Deserialization of Untrusted Data
CVE-2024-12994 2024-12-28 22:15 2024-12-28 Show GitHub Exploit DB Packet Storm
78 - - - In the Linux kernel, the following vulnerability has been resolved: EDAC/igen6: Avoid segmentation fault on module unload The segmentation fault happens because: During modprobe: 1. In igen6_probe… New - CVE-2024-56708 2024-12-28 19:15 2024-12-28 Show GitHub Exploit DB Packet Storm
79 - - - In the Linux kernel, the following vulnerability has been resolved: octeontx2-pf: handle otx2_mbox_get_rsp errors in otx2_dmac_flt.c Add error pointer checks after calling otx2_mbox_get_rsp(). New - CVE-2024-56707 2024-12-28 19:15 2024-12-28 Show GitHub Exploit DB Packet Storm
80 - - - In the Linux kernel, the following vulnerability has been resolved: s390/cpum_sf: Fix and protect memory allocation of SDBs with mutex Reservation of the PMU hardware is done at first event creatio… New - CVE-2024-56706 2024-12-28 19:15 2024-12-28 Show GitHub Exploit DB Packet Storm