Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195321 7.8 危険 シスコシステムズ - Cisco Wireless LAN Controller デバイスにおけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0369 2012-03-2 15:02 2012-02-29 Show GitHub Exploit DB Packet Storm
195322 7.8 危険 シスコシステムズ - Cisco Unity Connection におけるサービス運用妨害 (サービスクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0367 2012-03-2 14:25 2012-02-29 Show GitHub Exploit DB Packet Storm
195323 9 危険 シスコシステムズ - Cisco Unity Connection における管理者のパスワードを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0366 2012-03-2 14:25 2012-02-29 Show GitHub Exploit DB Packet Storm
195324 7.8 危険 シスコシステムズ - Cisco Cius におけるサービス運用妨害 (デバイスクラッシュまたはハング) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0359 2012-03-2 14:24 2012-02-29 Show GitHub Exploit DB Packet Storm
195325 7.5 危険 シスコシステムズ - Cisco TelePresence Video Communication Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0331 2012-03-2 14:23 2012-02-29 Show GitHub Exploit DB Packet Storm
195326 7.8 危険 シスコシステムズ - Cisco TelePresence Video Communication Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0330 2012-03-2 14:23 2012-02-29 Show GitHub Exploit DB Packet Storm
195327 6.8 警告 シスコシステムズ - Cisco Unified Communications Manager および Cisco Business Edition における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4487 2012-03-2 14:22 2012-02-29 Show GitHub Exploit DB Packet Storm
195328 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco Business Edition におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4486 2012-03-2 14:22 2012-02-29 Show GitHub Exploit DB Packet Storm
195329 10 危険 Google
サムスン
日本エイサー
- Chromebook プラットフォームで稼働する Google Chrome における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1418 2012-03-1 16:30 2012-02-24 Show GitHub Exploit DB Packet Storm
195330 4.3 警告 KaduTeam - Kadu の History Window の実装におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1410 2012-03-1 16:29 2012-02-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 12:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
831 6.5 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 16.8 before 16.8.2. When a user is assigned a custom role with manage_group_access_tokens permission, they may be able t… NVD-CWE-noinfo
CVE-2024-1250 2024-10-3 16:15 2024-02-13 Show GitHub Exploit DB Packet Storm
832 6.5 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE Premium and Ultimate affecting versions 16.4.3, 16.5.3, and 16.6.1. In projects using subgroups to define who can push and/or merge to protected branches, th… NVD-CWE-Other
CVE-2023-6564 2024-10-3 16:15 2024-02-8 Show GitHub Exploit DB Packet Storm
833 6.5 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions from 13.3.0 prior to 16.6.7, 16.7 prior to 16.7.5, and 16.8 prior to 16.8.2 which allows an attacker to do a resource exhaustion using… CWE-400
 Uncontrolled Resource Consumption
CVE-2024-1066 2024-10-3 16:15 2024-02-8 Show GitHub Exploit DB Packet Storm
834 6.7 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions from 16.4 prior to 16.6.7, 16.7 prior to 16.7.5, and 16.8 prior to 16.8.2 which allows a maintainer to change the name of a protected … NVD-CWE-Other
CVE-2023-6840 2024-10-3 16:15 2024-02-8 Show GitHub Exploit DB Packet Storm
835 6.5 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 11.3 before 16.7.6, all versions starting from 16.8 before 16.8.3, all versions starting from 16.9 before 16.9.1. It was… CWE-400
 Uncontrolled Resource Consumption
CVE-2023-6736 2024-10-3 16:15 2024-02-8 Show GitHub Exploit DB Packet Storm
836 5.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions before 16.6.6, 16.7 prior to 16.7.4, and 16.8 prior to 16.8.1. It was possible to read the user email address via tags feed although the … NVD-CWE-noinfo
CVE-2023-5612 2024-10-3 16:15 2024-01-26 Show GitHub Exploit DB Packet Storm
837 4.3 MEDIUM
Network
gitlab gitlab An authorization vulnerability exists in GitLab versions 14.0 prior to 16.6.6, 16.7 prior to 16.7.4, and 16.8 prior to 16.8.1. An unauthorized attacker is able to assign arbitrary users to MRs that t… NVD-CWE-Other
CVE-2024-0456 2024-10-3 16:15 2024-01-26 Show GitHub Exploit DB Packet Storm
838 5.3 MEDIUM
Network
gitlab gitlab A missing authorization check vulnerability exists in GitLab Remote Development affecting all versions prior to 16.5.6, 16.6 prior to 16.6.4 and 16.7 prior to 16.7.2. This condition allows an attacke… CWE-668
 Exposure of Resource to Wrong Sphere
CVE-2023-6955 2024-10-3 16:15 2024-01-12 Show GitHub Exploit DB Packet Storm
839 5.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab EE affecting all versions starting from 15.3 before 16.5.6, all versions starting from 16.6 before 16.6.4, all versions starting from 16.7 before 16.7.2. The re… NVD-CWE-noinfo
CVE-2023-4812 2024-10-3 16:15 2024-01-12 Show GitHub Exploit DB Packet Storm
840 5.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions from 12.2 prior to 16.5.6, 16.6 prior to 16.6.4, and 16.7 prior to 16.7.2 in which an attacker could potentially modify the metadat… CWE-345
 Insufficient Verification of Data Authenticity
CVE-2023-2030 2024-10-3 16:15 2024-01-12 Show GitHub Exploit DB Packet Storm