Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 6, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196371 6.8 警告 マイクロソフト
シスコシステムズ
- Cisco VPN Client における権限を取得される脆弱性 CWE-DesignError
CVE-2011-2678 2011-12-1 11:14 2011-07-7 Show GitHub Exploit DB Packet Storm
196372 7.8 危険 シスコシステムズ - Cisco IOS におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2064 2011-12-1 11:12 2011-07-6 Show GitHub Exploit DB Packet Storm
196373 5 警告 シスコシステムズ - Cisco IOS における Router Advertisement Guarding 機能が回避される脆弱性 CWE-16
環境設定
CVE-2011-2395 2011-12-1 11:12 2011-06-9 Show GitHub Exploit DB Packet Storm
196374 7.2 危険 マイクロソフト
シスコシステムズ
- Cisco AnyConnect Secure Mobility Client における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2041 2011-12-1 11:11 2011-06-1 Show GitHub Exploit DB Packet Storm
196375 10 危険 シスコシステムズ - Cisco Network Registrar におけるアクセス権を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-2024 2011-12-1 11:11 2011-06-1 Show GitHub Exploit DB Packet Storm
196376 1.5 注意 シスコシステムズ - Cisco Unified IP Phones 7900 デバイスにおける権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1637 2011-12-1 11:10 2011-06-1 Show GitHub Exploit DB Packet Storm
196377 10 危険 シスコシステムズ - Cisco Media Processing Software におけるアクセス権を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-1623 2011-12-1 11:08 2011-06-1 Show GitHub Exploit DB Packet Storm
196378 6.6 警告 シスコシステムズ - Cisco Unified IP Phones 7900 における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1603 2011-12-1 11:03 2011-06-1 Show GitHub Exploit DB Packet Storm
196379 6.6 警告 シスコシステムズ - Cisco Unified IP Phone 7900 の su ユーティリティにおける権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1602 2011-12-1 11:03 2011-06-1 Show GitHub Exploit DB Packet Storm
196380 7.8 危険 シスコシステムズ - Cisco IOS XR におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1651 2011-12-1 11:02 2011-05-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 6, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
911 8.8 HIGH
Network
dineshkarki use_any_font Cross-Site Request Forgery (CSRF) vulnerability in Dnesscarkey Use Any Font allows Cross Site Request Forgery.This issue affects Use Any Font: from n/a through 6.3.08. CWE-352
 Origin Validation Error
CVE-2024-47305 2024-10-3 01:35 2024-09-26 Show GitHub Exploit DB Packet Storm
912 8.8 HIGH
Network
ansible-semaphore ansible_semaphore An issue in ansible semaphore v.2.8.90 allows a remote attacker to execute arbitrary code via a crafted payload to the extra variables parameter. NVD-CWE-noinfo
CVE-2023-39059 2024-10-3 01:35 2023-08-29 Show GitHub Exploit DB Packet Storm
913 8.8 HIGH
Network
ferrislucas promptr A remote command execution (RCE) vulnerability in promptr v6.0.7 allows attackers to execute arbitrary commands via a crafted URL. CWE-94
Code Injection
CVE-2024-46489 2024-10-3 01:24 2024-09-26 Show GitHub Exploit DB Packet Storm
914 6.1 MEDIUM
Network
pierros kodex_posts_likes The Kodex Posts likes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including… CWE-79
Cross-site Scripting
CVE-2024-8713 2024-10-3 01:22 2024-09-25 Show GitHub Exploit DB Packet Storm
915 9.8 CRITICAL
Network
artbees jupiter_x_core The Jupiter X Core plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 4.7.5. This is due to improper authentication via the Social Login widget. This ma… CWE-306
Missing Authentication for Critical Function
CVE-2024-7781 2024-10-3 01:21 2024-09-26 Show GitHub Exploit DB Packet Storm
916 5.5 MEDIUM
Local
asg017 sqlite-vec sqlite-vec v0.1.1 was discovered to contain a heap buffer overflow via the npy_token_next function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted file. CWE-787
 Out-of-bounds Write
CVE-2024-46488 2024-10-3 01:21 2024-09-26 Show GitHub Exploit DB Packet Storm
917 9.8 CRITICAL
Network
jianbo rest_api_to_miniprogram The REST API TO MiniProgram plugin for WordPress is vulnerable to privilege escalation via account takeovr in all versions up to, and including, 4.7.1 via the updateUserInfo() due to missing validati… CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-8485 2024-10-3 01:19 2024-09-25 Show GitHub Exploit DB Packet Storm
918 - - - Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. - CVE-2024-5480 2024-10-3 01:15 2024-06-7 Show GitHub Exploit DB Packet Storm
919 - - - The Image Uploader module in Liferay Portal 7.2.0 through 7.4.3.15, and older unsupported versions, and Liferay DXP 7.4 before update 16, 7.3 before update 4, 7.2 before fix pack 19, and older unsupp… - CVE-2024-26265 2024-10-3 01:15 2024-02-20 Show GitHub Exploit DB Packet Storm
920 8.1 HIGH
Network
liferay dxp
liferay_portal
In Liferay Portal 7.2.0 through 7.4.1, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 15, and older unsupported versions the `doAsUserId` URL parameter… NVD-CWE-noinfo
CVE-2024-25148 2024-10-3 01:15 2024-02-8 Show GitHub Exploit DB Packet Storm