Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 27, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197911 6.6 警告 シスコシステムズ - Cisco Unified IP Phones 7900 における権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1603 2011-12-1 11:03 2011-06-1 Show GitHub Exploit DB Packet Storm
197912 6.6 警告 シスコシステムズ - Cisco Unified IP Phone 7900 の su ユーティリティにおける権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-1602 2011-12-1 11:03 2011-06-1 Show GitHub Exploit DB Packet Storm
197913 7.8 危険 シスコシステムズ - Cisco IOS XR におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1651 2011-12-1 11:02 2011-05-25 Show GitHub Exploit DB Packet Storm
197914 7.8 危険 シスコシステムズ - Cisco Content Delivery System におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-1649 2011-12-1 11:01 2011-05-25 Show GitHub Exploit DB Packet Storm
197915 5 警告 シスコシステムズ - Cisco RVS4000 Gigabit Security Router のソフトウェアおよび WRVS4400N Gigabit Security Router のソフトウェアにおける脆弱性 CWE-200
情報漏えい
CVE-2011-1647 2011-12-1 11:00 2011-05-25 Show GitHub Exploit DB Packet Storm
197916 9 危険 シスコシステムズ - Cisco RVS4000 Gigabit Security Router のソフトウェアおよび WRVS4400N Gigabit Security Router のソフトウェアにおける脆弱性 CWE-94
コード・インジェクション
CVE-2011-1646 2011-12-1 10:50 2011-05-25 Show GitHub Exploit DB Packet Storm
197917 9.3 危険 シスコシステムズ - Cisco RVS4000 Gigabit Security Router のソフトウェアおよび WRVS4400N Gigabit Security Router のソフトウェアにおける脆弱性 CWE-16
環境設定
CVE-2011-1645 2011-12-1 10:49 2011-05-25 Show GitHub Exploit DB Packet Storm
197918 7.8 危険 シスコシステムズ - Cisco IOS XR におけるサービス運用妨害 (ディスク消費) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0949 2011-12-1 10:48 2011-05-25 Show GitHub Exploit DB Packet Storm
197919 7.8 危険 シスコシステムズ - Cisco IOS XR におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0943 2011-12-1 10:48 2011-05-25 Show GitHub Exploit DB Packet Storm
197920 6.8 警告 シスコシステムズ - Cisco CiscoWorks Common Services におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-0966 2011-12-1 10:47 2011-05-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 27, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
311 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix array out-of-bound access in SoC stats Currently, the ath12k_soc_dp_stats::hal_reo_error array is defined with … Update CWE-129
 Improper Validation of Array Index
CVE-2024-49931 2024-10-26 00:16 2024-10-22 Show GitHub Exploit DB Packet Storm
312 - - - The open-source identity infrastructure software Zitadel allows administrators to disable the user self-registration. Due to a missing security check in versions prior to 2.64.0, 2.63.5, 2.62.7, 2.61… New CWE-287
Improper Authentication
CVE-2024-49757 2024-10-26 00:15 2024-10-26 Show GitHub Exploit DB Packet Storm
313 - - - An issue in Olive VLE allows an attacker to obtain sensitive information via the reset password function. New - CVE-2024-48428 2024-10-26 00:15 2024-10-26 Show GitHub Exploit DB Packet Storm
314 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: scsi: wd33c93: Don't use stale scsi_pointer value A regression was introduced with commit dbb2da557a6a ("scsi: wd33c93: Move the … Update NVD-CWE-noinfo
CVE-2024-50026 2024-10-26 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
315 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: scsi: fnic: Move flush_work initialization out of if block After commit 379a58caa199 ("scsi: fnic: Move fnic_fnic_flush_tx() to a… Update NVD-CWE-noinfo
CVE-2024-50025 2024-10-26 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
316 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: Fix an unsafe loop on the list The kernel may crash when deleting a genetlink family if there are still listeners for that f… Update NVD-CWE-noinfo
CVE-2024-50024 2024-10-26 00:08 2024-10-22 Show GitHub Exploit DB Packet Storm
317 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: aoe: fix the potential use-after-free problem in more places For fixing CVE-2023-6270, f98364e92662 ("aoe: fix the potential use-… Update CWE-416
 Use After Free
CVE-2024-49982 2024-10-26 00:08 2024-10-22 Show GitHub Exploit DB Packet Storm
318 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: phy: Remove LED entry from LEDs list on unregister Commit c938ab4da0eb ("net: phy: Manual remove LEDs to ensure correct orde… Update NVD-CWE-noinfo
CVE-2024-50023 2024-10-26 00:07 2024-10-22 Show GitHub Exploit DB Packet Storm
319 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: device-dax: correct pgoff align in dax_set_mapping() pgoff should be aligned using ALIGN_DOWN() instead of ALIGN(). Otherwise, v… Update NVD-CWE-noinfo
CVE-2024-50022 2024-10-26 00:05 2024-10-22 Show GitHub Exploit DB Packet Storm
320 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check null pointers before used [WHAT & HOW] Poniters, such as dc->clk_mgr, are null checked previously in the s… Update CWE-476
 NULL Pointer Dereference
CVE-2024-49921 2024-10-26 00:01 2024-10-22 Show GitHub Exploit DB Packet Storm