Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195321 7.8 危険 シスコシステムズ - Cisco Wireless LAN Controller デバイスにおけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0369 2012-03-2 15:02 2012-02-29 Show GitHub Exploit DB Packet Storm
195322 7.8 危険 シスコシステムズ - Cisco Unity Connection におけるサービス運用妨害 (サービスクラッシュ) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0367 2012-03-2 14:25 2012-02-29 Show GitHub Exploit DB Packet Storm
195323 9 危険 シスコシステムズ - Cisco Unity Connection における管理者のパスワードを変更される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0366 2012-03-2 14:25 2012-02-29 Show GitHub Exploit DB Packet Storm
195324 7.8 危険 シスコシステムズ - Cisco Cius におけるサービス運用妨害 (デバイスクラッシュまたはハング) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0359 2012-03-2 14:24 2012-02-29 Show GitHub Exploit DB Packet Storm
195325 7.5 危険 シスコシステムズ - Cisco TelePresence Video Communication Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0331 2012-03-2 14:23 2012-02-29 Show GitHub Exploit DB Packet Storm
195326 7.8 危険 シスコシステムズ - Cisco TelePresence Video Communication Server におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2012-0330 2012-03-2 14:23 2012-02-29 Show GitHub Exploit DB Packet Storm
195327 6.8 警告 シスコシステムズ - Cisco Unified Communications Manager および Cisco Business Edition における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4487 2012-03-2 14:22 2012-02-29 Show GitHub Exploit DB Packet Storm
195328 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco Business Edition におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4486 2012-03-2 14:22 2012-02-29 Show GitHub Exploit DB Packet Storm
195329 10 危険 Google
サムスン
日本エイサー
- Chromebook プラットフォームで稼働する Google Chrome における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2012-1418 2012-03-1 16:30 2012-02-24 Show GitHub Exploit DB Packet Storm
195330 4.3 警告 KaduTeam - Kadu の History Window の実装におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2012-1410 2012-03-1 16:29 2012-02-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
881 6.5 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.2 before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1. A l… CWE-400
 Uncontrolled Resource Consumption
CVE-2023-5825 2024-10-3 16:15 2023-11-6 Show GitHub Exploit DB Packet Storm
882 7.5 HIGH
Network
gitlab gitlab An issue has been discovered in Ultimate-licensed GitLab EE affecting all versions starting 13.12 prior to 16.2.8, 16.3.0 prior to 16.3.5, and 16.4.0 prior to 16.4.1 that could allow an attacker to i… NVD-CWE-Other
CVE-2023-5106 2024-10-3 16:15 2023-10-2 Show GitHub Exploit DB Packet Storm
883 8.8 HIGH
Network
gitlab gitlab A vulnerability was discovered in GitLab CE and EE affecting all versions starting 16.0 prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1. An authenticated attacker could perform arbitr… NVD-CWE-noinfo
CVE-2023-5207 2024-10-3 16:15 2023-09-30 Show GitHub Exploit DB Packet Storm
884 7.5 HIGH
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions starting from 16.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was po… NVD-CWE-noinfo
CVE-2023-3413 2024-10-3 16:15 2023-09-29 Show GitHub Exploit DB Packet Storm
885 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions prior to 16.2.7, all versions starting from 16.3 before 16.3.5, and all versions starting from 16.4 before 16.4.1. It was possible for a … NVD-CWE-Other
CVE-2023-5198 2024-10-3 16:15 2023-09-29 Show GitHub Exploit DB Packet Storm
886 7.1 HIGH
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions starting from 8.15 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was po… CWE-74
Injection
CVE-2023-3922 2024-10-3 16:15 2023-09-29 Show GitHub Exploit DB Packet Storm
887 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions starting from 16.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. Users wer… NVD-CWE-noinfo
CVE-2023-4532 2024-10-3 16:15 2023-09-29 Show GitHub Exploit DB Packet Storm
888 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions starting from 10.6 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was po… NVD-CWE-noinfo
CVE-2023-3979 2024-10-3 16:15 2023-09-29 Show GitHub Exploit DB Packet Storm
889 4.3 MEDIUM
Network
gitlab gitlab An issue has been discovered in GitLab affecting all versions starting from 11.2 before 16.2.8, all versions starting from 16.3 before 16.3.5, all versions starting from 16.4 before 16.4.1. It was po… CWE-345
 Insufficient Verification of Data Authenticity
CVE-2023-3920 2024-10-3 16:15 2023-09-29 Show GitHub Exploit DB Packet Storm
890 7.5 HIGH
Network
gitlab gitlab Denial of Service in pipelines affecting all versions of Gitlab EE and CE prior to 16.2.8, 16.3 prior to 16.3.5, and 16.4 prior to 16.4.1 allows attacker to cause pipelines to fail. NVD-CWE-noinfo
CVE-2023-3917 2024-10-3 16:15 2023-09-29 Show GitHub Exploit DB Packet Storm