Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197911 6.6 警告 シスコシステムズ - Cisco Unified IP Phones 7900 における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1603 2011-12-1 11:03 2011-06-1 Show GitHub Exploit DB Packet Storm
197912 6.6 警告 シスコシステムズ - Cisco Unified IP Phone 7900 の su ユーティリティにおける権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1602 2011-12-1 11:03 2011-06-1 Show GitHub Exploit DB Packet Storm
197913 7.8 危険 シスコシステムズ - Cisco IOS XR におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1651 2011-12-1 11:02 2011-05-25 Show GitHub Exploit DB Packet Storm
197914 7.8 危険 シスコシステムズ - Cisco Content Delivery System におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1649 2011-12-1 11:01 2011-05-25 Show GitHub Exploit DB Packet Storm
197915 5 警告 シスコシステムズ - Cisco RVS4000 Gigabit Security Router のソフトウェアおよび WRVS4400N Gigabit Security Router のソフトウェアにおける脆弱性 CWE-200
情報漏えい
CVE-2011-1647 2011-12-1 11:00 2011-05-25 Show GitHub Exploit DB Packet Storm
197916 9 危険 シスコシステムズ - Cisco RVS4000 Gigabit Security Router のソフトウェアおよび WRVS4400N Gigabit Security Router のソフトウェアにおける脆弱性 CWE-94
コード・インジェクション
CVE-2011-1646 2011-12-1 10:50 2011-05-25 Show GitHub Exploit DB Packet Storm
197917 9.3 危険 シスコシステムズ - Cisco RVS4000 Gigabit Security Router のソフトウェアおよび WRVS4400N Gigabit Security Router のソフトウェアにおける脆弱性 CWE-16
環境設定
CVE-2011-1645 2011-12-1 10:49 2011-05-25 Show GitHub Exploit DB Packet Storm
197918 7.8 危険 シスコシステムズ - Cisco IOS XR におけるサービス運用妨害 (ディスク消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0949 2011-12-1 10:48 2011-05-25 Show GitHub Exploit DB Packet Storm
197919 7.8 危険 シスコシステムズ - Cisco IOS XR におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0943 2011-12-1 10:48 2011-05-25 Show GitHub Exploit DB Packet Storm
197920 6.8 警告 シスコシステムズ - Cisco CiscoWorks Common Services におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-0966 2011-12-1 10:47 2011-05-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 26, 2024, 4:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
171 - - - CVE-2024-10387 IMPACT A Denial-of-Service vulnerability exists in the affected product. The vulnerability could allow a threat actor with network access to send crafted messages to the device, pot… New - CVE-2024-10387 2024-10-26 02:15 2024-10-26 Show GitHub Exploit DB Packet Storm
172 - - - CVE-2024-10386 IMPACT An authentication vulnerability exists in the affected product. The vulnerability could allow a threat actor with network access to send crafted messages to the device, poten… New - CVE-2024-10386 2024-10-26 02:15 2024-10-26 Show GitHub Exploit DB Packet Storm
173 - - - OvalEdge 5.2.8.0 and earlier is affected by a Sensitive Data Exposure vulnerability via a GET request to /user/getUserType. No authentication is required. The information disclosed is associated with… New - CVE-2022-30361 2024-10-26 02:15 2024-10-26 Show GitHub Exploit DB Packet Storm
174 - - - OvalEdge 5.2.8.0 and earlier is affected by multiple Stored XSS (AKA Persistent or Type II) vulnerabilities via a POST request to /profile/updateProfile via the slackid or phone parameters. Authentic… New - CVE-2022-30360 2024-10-26 02:15 2024-10-26 Show GitHub Exploit DB Packet Storm
175 - - - OvalEdge 5.2.8.0 and earlier is affected by a Sensitive Data Exposure vulnerability via a GET request to /user/getUserList. Authentication is required. The information disclosed is associated with th… New - CVE-2022-30359 2024-10-26 02:15 2024-10-26 Show GitHub Exploit DB Packet Storm
176 - - - OvalEdge 5.2.8.0 and earlier is affected by an Account Takeover vulnerability via a POST request to /user/updatePassword via the userId and newPsw parameters. Authentication is required. New - CVE-2022-30358 2024-10-26 02:15 2024-10-26 Show GitHub Exploit DB Packet Storm
177 - - - OvalEdge 5.2.8.0 and earlier is affected by an Account Takeover vulnerability via a POST request to /profile/updateProfile via the userId and email parameters. Authentication is required. New - CVE-2022-30357 2024-10-26 02:15 2024-10-26 Show GitHub Exploit DB Packet Storm
178 - - - OvalEdge 5.2.8.0 and earlier is affected by a Privilege Escalation vulnerability via a POST request to /user/assignuserrole via the userid and role parameters . Authentication is required with OE_ADM… New - CVE-2022-30356 2024-10-26 02:15 2024-10-26 Show GitHub Exploit DB Packet Storm
179 - - - Nagios XI before 2024R1 was discovered to improperly handle API keys generation (randomly-generated), allowing attackers to possibly generate the same set of API keys for all users and utilize them t… Update - CVE-2023-48082 2024-10-26 02:15 2024-10-15 Show GitHub Exploit DB Packet Storm
180 9.8 CRITICAL
Network
tp-link tl-wr886n_firmware TP-LINK device TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin and TL-WDR7660 2.0.30 were discovered to contain a stack overflow via the function deviceInfoRegister. Update CWE-787
 Out-of-bounds Write
CVE-2023-46522 2024-10-26 02:15 2023-10-26 Show GitHub Exploit DB Packet Storm