Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196431 9.3 危険 シスコシステムズ - Cisco TelePresence Recording Server 上の XML-RPC の実装におけるファイルを上書きされる脆弱性 CWE-94
コード・インジェクション
CVE-2011-0386 2011-11-29 10:30 2011-02-23 Show GitHub Exploit DB Packet Storm
196432 10 危険 シスコシステムズ - Cisco TelePresence Recording Server および Cisco TelePresence Multipoint Switch における脆弱性 CWE-Other
その他
CVE-2011-0385 2011-11-29 10:29 2011-02-23 Show GitHub Exploit DB Packet Storm
196433 10 危険 シスコシステムズ - Cisco TelePresence Multipoint Switch における任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2011-0384 2011-11-29 10:28 2011-02-23 Show GitHub Exploit DB Packet Storm
196434 10 危険 シスコシステムズ - Cisco TelePresence Recording Server および Cisco TelePresence Multipoint Switch における脆弱性 CWE-287
不適切な認証
CVE-2011-0383 2011-11-29 10:27 2011-02-23 Show GitHub Exploit DB Packet Storm
196435 10 危険 シスコシステムズ - Cisco TelePresence Recording Server における任意のコードを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0382 2011-11-29 09:55 2011-02-23 Show GitHub Exploit DB Packet Storm
196436 10 危険 シスコシステムズ - Cisco TelePresence Manager における任意のコードを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0381 2011-11-29 09:55 2011-02-23 Show GitHub Exploit DB Packet Storm
196437 7.5 危険 シスコシステムズ - Cisco TelePresence Manager における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-0380 2011-11-29 09:54 2011-02-23 Show GitHub Exploit DB Packet Storm
196438 7.9 危険 シスコシステムズ - 複数の Cisco 製品におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0379 2011-11-29 09:53 2011-02-23 Show GitHub Exploit DB Packet Storm
196439 8.3 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスの XML-RPC 実装における任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0378 2011-11-29 09:53 2011-02-23 Show GitHub Exploit DB Packet Storm
196440 7.8 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0377 2011-11-29 09:52 2011-02-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
941 7.5 HIGH
Network
openslides openslides OpenSlides 4.0.15 was discovered to be using a weak hashing algorithm to store passwords. CWE-326
Inadequate Encryption Strength
CVE-2024-22892 2024-10-2 04:10 2024-09-26 Show GitHub Exploit DB Packet Storm
942 6.5 MEDIUM
Network
ihedvall mdf_library Library MDF (mdflib) v2.1 is vulnerable to a heap-based buffer overread via a crafted mdf4 file is parsed using the ReadData function CWE-787
 Out-of-bounds Write
CVE-2024-41445 2024-10-2 04:03 2024-09-26 Show GitHub Exploit DB Packet Storm
943 5.5 MEDIUM
Local
devolutions remote_desktop_manager An information exposure in Devolutions Remote Desktop Manager 2024.2.20.0 and earlier on Windows allows local attackers with access to system logs to obtain session credentials via passwords included… CWE-532
 Inclusion of Sensitive Information in Log Files
CVE-2024-7421 2024-10-2 03:36 2024-09-26 Show GitHub Exploit DB Packet Storm
944 6.5 MEDIUM
Local
linuxfoundation
mediatek
google
linux
yocto
iot_yocto
android
linux_kernel
In imgsys_cmdq, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interacti… CWE-787
 Out-of-bounds Write
CVE-2023-20850 2024-10-2 03:35 2023-09-4 Show GitHub Exploit DB Packet Storm
945 9.8 CRITICAL
Network
meshtastic meshtastic_firmware Meshtastic is an open source, off-grid, decentralized, mesh network. Meshtastic uses MQTT to communicate over an internet connection to a shared or private MQTT Server. Nodes can communicate directly… CWE-863
 Incorrect Authorization
CVE-2024-47078 2024-10-2 03:29 2024-09-26 Show GitHub Exploit DB Packet Storm
946 9.8 CRITICAL
Network
ptzoptics pt30x-sdi_firmware
pt30x-ndi-xx-g2_firmware
PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an OS command injection issue. The camera does not sufficiently validate the ntp_addr configuration value which may lead to arbitrar… CWE-78
OS Command 
CVE-2024-8957 2024-10-2 02:49 2024-09-18 Show GitHub Exploit DB Packet Storm
947 9.8 CRITICAL
Network
macwk icecms An issue was discovered in IceCMS version 2.0.1, allows attackers to escalate privileges and gain sensitive information via UserID parameter in api/User/ChangeUser. NVD-CWE-noinfo
CVE-2023-36100 2024-10-2 02:35 2023-09-2 Show GitHub Exploit DB Packet Storm
948 9.8 CRITICAL
Network
mybb mybb Installer RCE on settings file write in MyBB before 1.8.22. NVD-CWE-noinfo
CVE-2020-22612 2024-10-2 02:35 2023-09-2 Show GitHub Exploit DB Packet Storm
949 8.8 HIGH
Network
atlassian bamboo_data_center
bamboo_server
This High severity Injection and RCE (Remote Code Execution) vulnerability known as CVE-2023-22506 was introduced in version 8.0.0 of Bamboo Data Center.   This Injection and RCE (Remote Code Execut… CWE-94
Code Injection
CVE-2023-22506 2024-10-2 02:35 2023-07-19 Show GitHub Exploit DB Packet Storm
950 8.6 HIGH
Network
circutor q-smt_firmware CIRCUTOR Q-SMT in its firmware version 1.0.4, could be affected by a denial of service (DoS) attack if an attacker with access to the web service bypasses the authentication mechanisms on the login p… CWE-1284
 Improper Validation of Specified Quantity in Input
CVE-2024-8887 2024-10-2 02:30 2024-09-18 Show GitHub Exploit DB Packet Storm