Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195321 7.8 危険 シスコシステムズ - Cisco Wireless LAN Controller デバイスにおけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0369 2012-03-2 15:02 2012-02-29 Show GitHub Exploit DB Packet Storm
195322 7.8 危険 シスコシステムズ - Cisco Unity Connection におけるサービス運用妨害 (サービスクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0367 2012-03-2 14:25 2012-02-29 Show GitHub Exploit DB Packet Storm
195323 9 危険 シスコシステムズ - Cisco Unity Connection における管理者のパスワードを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0366 2012-03-2 14:25 2012-02-29 Show GitHub Exploit DB Packet Storm
195324 7.8 危険 シスコシステムズ - Cisco Cius におけるサービス運用妨害 (デバイスクラッシュまたはハング) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0359 2012-03-2 14:24 2012-02-29 Show GitHub Exploit DB Packet Storm
195325 7.5 危険 シスコシステムズ - Cisco TelePresence Video Communication Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0331 2012-03-2 14:23 2012-02-29 Show GitHub Exploit DB Packet Storm
195326 7.8 危険 シスコシステムズ - Cisco TelePresence Video Communication Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0330 2012-03-2 14:23 2012-02-29 Show GitHub Exploit DB Packet Storm
195327 6.8 警告 シスコシステムズ - Cisco Unified Communications Manager および Cisco Business Edition における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4487 2012-03-2 14:22 2012-02-29 Show GitHub Exploit DB Packet Storm
195328 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco Business Edition におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4486 2012-03-2 14:22 2012-02-29 Show GitHub Exploit DB Packet Storm
195329 10 危険 Google
サムスン
日本エイサー
- Chromebook プラットフォームで稼働する Google Chrome における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1418 2012-03-1 16:30 2012-02-24 Show GitHub Exploit DB Packet Storm
195330 4.3 警告 KaduTeam - Kadu の History Window の実装におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1410 2012-03-1 16:29 2012-02-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
551 - - - Uncontrolled Resource Consumption vulnerability in Apache Commons IO. The org.apache.commons.io.input.XmlStreamReader class may excessively consume CPU resources when processing maliciously crafted … CWE-400
 Uncontrolled Resource Consumption
CVE-2024-47554 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
552 - - - Authd PAM module before version 0.3.5 can allow broker-managed users to impersonate any other user managed by the same broker and perform any PAM operation with it, including authenticating as them. - CVE-2024-9313 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
553 - - - Schema parsing in the Java SDK of Apache Avro 1.11.3 and previous versions allows bad actors to execute arbitrary code. Users are recommended to upgrade to version 1.11.4  or 1.12.0, which fix this i… CWE-502
 Deserialization of Untrusted Data
CVE-2024-47561 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
554 - - - A security vulnerability in HPE IceWall Agent products could be exploited remotely to cause a Cross-Site Request Forgery (CSRF) in the login flow. - CVE-2024-42504 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
555 6.4 MEDIUM
Local
- - Deep Freeze 9.00.020.5760 is vulnerable to an out-of-bounds read vulnerability by triggering the 0x70014 IOCTL code of the FarDisk.sys driver. CWE-125
Out-of-bounds Read
CVE-2024-8159 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
556 7.5 HIGH
Network
- - The Social Web Suite – Social Media Auto Post, Social Media Auto Publish plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 4.1.11 via the download_log fu… CWE-22
Path Traversal
CVE-2024-8352 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
557 - - - Out-of-bounds read vulnerability exists in Kostac PLC Programming Software (Former name: Koyo PLC Programming Software) Version 1.6.14.0 and earlier. Having a user open a specially crafted project fi… - CVE-2024-47136 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
558 - - - Stack-based buffer overflow vulnerability exists in Kostac PLC Programming Software (Former name: Koyo PLC Programming Software) Version 1.6.14.0 and earlier. Having a user open a specially crafted p… - CVE-2024-47135 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
559 - - - Out-of-bounds write vulnerability exists in Kostac PLC Programming Software (Former name: Koyo PLC Programming Software) Version 1.6.14.0 and earlier. Having a user open a specially crafted project f… - CVE-2024-47134 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm
560 - - - A use-after-free vulnerability exists in the way Foxit Reade 2024.1.0.23997 handles a checkbox field object. A specially crafted Javascript code inside a malicious PDF document can trigger this vuln… CWE-416
 Use After Free
CVE-2024-28888 2024-10-4 22:50 2024-10-3 Show GitHub Exploit DB Packet Storm