Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197901 7.8 危険 シスコシステムズ - Cisco IOS XR におけるサービス運用妨害 (line-card reload) の脆弱性 CWE-noinfo
情報不足
CVE-2011-2549 2011-12-1 11:18 2011-07-20 Show GitHub Exploit DB Packet Storm
197902 9 危険 シスコシステムズ - Cisco SA 500 series security appliances における任意のコマンドを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2547 2011-12-1 11:17 2011-07-20 Show GitHub Exploit DB Packet Storm
197903 5 警告 シスコシステムズ - Cisco SA 500 series security appliances における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-2546 2011-12-1 11:14 2011-07-20 Show GitHub Exploit DB Packet Storm
197904 6.8 警告 マイクロソフト
シスコシステムズ
- Cisco VPN Client における権限を取得される脆弱性 CWE-DesignError
CVE-2011-2678 2011-12-1 11:14 2011-07-7 Show GitHub Exploit DB Packet Storm
197905 7.8 危険 シスコシステムズ - Cisco IOS におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2064 2011-12-1 11:12 2011-07-6 Show GitHub Exploit DB Packet Storm
197906 5 警告 シスコシステムズ - Cisco IOS における Router Advertisement Guarding 機能が回避される脆弱性 CWE-16
環境設定
CVE-2011-2395 2011-12-1 11:12 2011-06-9 Show GitHub Exploit DB Packet Storm
197907 7.2 危険 マイクロソフト
シスコシステムズ
- Cisco AnyConnect Secure Mobility Client における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2041 2011-12-1 11:11 2011-06-1 Show GitHub Exploit DB Packet Storm
197908 10 危険 シスコシステムズ - Cisco Network Registrar におけるアクセス権を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-2024 2011-12-1 11:11 2011-06-1 Show GitHub Exploit DB Packet Storm
197909 1.5 注意 シスコシステムズ - Cisco Unified IP Phones 7900 デバイスにおける権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1637 2011-12-1 11:10 2011-06-1 Show GitHub Exploit DB Packet Storm
197910 10 危険 シスコシステムズ - Cisco Media Processing Software におけるアクセス権を取得される脆弱性 CWE-255
証明書・パスワード管理
CVE-2011-1623 2011-12-1 11:08 2011-06-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 26, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
191 - - - OvalEdge 5.2.8.0 and earlier is affected by an Account Takeover vulnerability via a POST request to /user/updatePassword via the userId and newPsw parameters. Authentication is required. New - CVE-2022-30358 2024-10-26 02:15 2024-10-26 Show GitHub Exploit DB Packet Storm
192 - - - OvalEdge 5.2.8.0 and earlier is affected by an Account Takeover vulnerability via a POST request to /profile/updateProfile via the userId and email parameters. Authentication is required. New - CVE-2022-30357 2024-10-26 02:15 2024-10-26 Show GitHub Exploit DB Packet Storm
193 - - - OvalEdge 5.2.8.0 and earlier is affected by a Privilege Escalation vulnerability via a POST request to /user/assignuserrole via the userid and role parameters . Authentication is required with OE_ADM… New - CVE-2022-30356 2024-10-26 02:15 2024-10-26 Show GitHub Exploit DB Packet Storm
194 - - - Nagios XI before 2024R1 was discovered to improperly handle API keys generation (randomly-generated), allowing attackers to possibly generate the same set of API keys for all users and utilize them t… Update - CVE-2023-48082 2024-10-26 02:15 2024-10-15 Show GitHub Exploit DB Packet Storm
195 9.8 CRITICAL
Network
tp-link tl-wr886n_firmware TP-LINK device TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin and TL-WDR7660 2.0.30 were discovered to contain a stack overflow via the function deviceInfoRegister. Update CWE-787
 Out-of-bounds Write
CVE-2023-46522 2024-10-26 02:15 2023-10-26 Show GitHub Exploit DB Packet Storm
196 8.1 HIGH
Network
google chrome Inappropriate implementation in Extensions in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to bypass site isolation via a crafted Chrome Extension. (Chromium security severity: High) Update NVD-CWE-noinfo
CVE-2024-10229 2024-10-26 02:04 2024-10-23 Show GitHub Exploit DB Packet Storm
197 8.8 HIGH
Network
google chrome Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Update CWE-843
Type Confusion
CVE-2024-10230 2024-10-26 02:02 2024-10-23 Show GitHub Exploit DB Packet Storm
198 9.8 CRITICAL
Network
keith-cullen freecoap Null Pointer Dereference in `coap_client_exchange_blockwise2` function in Keith Cullen FreeCoAP 1.0 allows remote attackers to cause a denial of service and potentially execute arbitrary code via a s… Update CWE-476
 NULL Pointer Dereference
CVE-2024-40493 2024-10-26 02:01 2024-10-23 Show GitHub Exploit DB Packet Storm
199 8.8 HIGH
Network
google chrome Type Confusion in V8 in Google Chrome prior to 130.0.6723.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Update CWE-843
Type Confusion
CVE-2024-10231 2024-10-26 02:01 2024-10-23 Show GitHub Exploit DB Packet Storm
200 9.8 CRITICAL
Network
janobe online_complaint_site SQL Injection vulnerability in Online Complaint Site v.1.0 allows a remote attacker to escalate privileges via the username and password parameters in the /admin.index.php component. Update CWE-89
SQL Injection
CVE-2024-44812 2024-10-26 01:56 2024-10-23 Show GitHub Exploit DB Packet Storm