Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197891 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2577 2011-12-1 11:25 2011-08-31 Show GitHub Exploit DB Packet Storm
197892 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco Intercompany Media Engine における脆弱性 CWE-noinfo
情報不足
CVE-2011-2564 2011-12-1 11:24 2011-08-24 Show GitHub Exploit DB Packet Storm
197893 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco Intercompany Media Engine における脆弱性 CWE-noinfo
情報不足
CVE-2011-2563 2011-12-1 11:23 2011-08-24 Show GitHub Exploit DB Packet Storm
197894 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (サービス停止) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2562 2011-12-1 11:23 2011-08-24 Show GitHub Exploit DB Packet Storm
197895 7.1 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (サービス停止) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2561 2011-12-1 11:22 2011-08-24 Show GitHub Exploit DB Packet Storm
197896 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2560 2011-12-1 11:21 2011-08-24 Show GitHub Exploit DB Packet Storm
197897 10 危険 シスコシステムズ - Cisco Unified Communications Manager および Cisco Unified Presence Server における脆弱性 CWE-200
情報漏えい
CVE-2011-1643 2011-12-1 11:21 2011-08-24 Show GitHub Exploit DB Packet Storm
197898 5.4 警告 シスコシステムズ - Cisco IOS におけるサービス運用妨害 (DoS) の脆弱性 CWE-362
競合状態
CVE-2011-1625 2011-12-1 11:20 2011-08-18 Show GitHub Exploit DB Packet Storm
197899 7.8 危険 シスコシステムズ - Cisco IOS におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1624 2011-12-1 11:19 2011-08-18 Show GitHub Exploit DB Packet Storm
197900 10 危険 シスコシステムズ - Cisco TelePresence Recording Server における設定を変更される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-2555 2011-12-1 11:18 2011-07-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 26, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
191 - - - OvalEdge 5.2.8.0 and earlier is affected by an Account Takeover vulnerability via a POST request to /user/updatePassword via the userId and newPsw parameters. Authentication is required. New - CVE-2022-30358 2024-10-26 02:15 2024-10-26 Show GitHub Exploit DB Packet Storm
192 - - - OvalEdge 5.2.8.0 and earlier is affected by an Account Takeover vulnerability via a POST request to /profile/updateProfile via the userId and email parameters. Authentication is required. New - CVE-2022-30357 2024-10-26 02:15 2024-10-26 Show GitHub Exploit DB Packet Storm
193 - - - OvalEdge 5.2.8.0 and earlier is affected by a Privilege Escalation vulnerability via a POST request to /user/assignuserrole via the userid and role parameters . Authentication is required with OE_ADM… New - CVE-2022-30356 2024-10-26 02:15 2024-10-26 Show GitHub Exploit DB Packet Storm
194 - - - Nagios XI before 2024R1 was discovered to improperly handle API keys generation (randomly-generated), allowing attackers to possibly generate the same set of API keys for all users and utilize them t… Update - CVE-2023-48082 2024-10-26 02:15 2024-10-15 Show GitHub Exploit DB Packet Storm
195 9.8 CRITICAL
Network
tp-link tl-wr886n_firmware TP-LINK device TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin and TL-WDR7660 2.0.30 were discovered to contain a stack overflow via the function deviceInfoRegister. Update CWE-787
 Out-of-bounds Write
CVE-2023-46522 2024-10-26 02:15 2023-10-26 Show GitHub Exploit DB Packet Storm
196 8.1 HIGH
Network
google chrome Inappropriate implementation in Extensions in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to bypass site isolation via a crafted Chrome Extension. (Chromium security severity: High) Update NVD-CWE-noinfo
CVE-2024-10229 2024-10-26 02:04 2024-10-23 Show GitHub Exploit DB Packet Storm
197 8.8 HIGH
Network
google chrome Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Update CWE-843
Type Confusion
CVE-2024-10230 2024-10-26 02:02 2024-10-23 Show GitHub Exploit DB Packet Storm
198 9.8 CRITICAL
Network
keith-cullen freecoap Null Pointer Dereference in `coap_client_exchange_blockwise2` function in Keith Cullen FreeCoAP 1.0 allows remote attackers to cause a denial of service and potentially execute arbitrary code via a s… Update CWE-476
 NULL Pointer Dereference
CVE-2024-40493 2024-10-26 02:01 2024-10-23 Show GitHub Exploit DB Packet Storm
199 8.8 HIGH
Network
google chrome Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Update CWE-843
Type Confusion
CVE-2024-10231 2024-10-26 02:01 2024-10-23 Show GitHub Exploit DB Packet Storm
200 9.8 CRITICAL
Network
janobe online_complaint_site SQL Injection vulnerability in Online Complaint Site v.1.0 allows a remote attacker to escalate privileges via the username and password parameters in the /admin.index.php component. Update CWE-89
SQL Injection
CVE-2024-44812 2024-10-26 01:56 2024-10-23 Show GitHub Exploit DB Packet Storm