Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 27, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197921 4.3 警告 シスコシステムズ - Cisco Unified Operations Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0962 2011-12-1 10:44 2011-05-18 Show GitHub Exploit DB Packet Storm
197922 4.3 警告 シスコシステムズ - Cisco CiscoWorks Common Services におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0961 2011-12-1 10:44 2011-05-18 Show GitHub Exploit DB Packet Storm
197923 7.5 危険 シスコシステムズ - Cisco Unified Operations Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-0960 2011-12-1 10:43 2011-05-18 Show GitHub Exploit DB Packet Storm
197924 4.3 警告 シスコシステムズ - Cisco Unified Operations Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0959 2011-12-1 10:43 2011-05-18 Show GitHub Exploit DB Packet Storm
197925 7.8 危険 シスコシステムズ - Cisco Wireless LAN Controller Software におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-1613 2011-12-1 10:42 2011-04-27 Show GitHub Exploit DB Packet Storm
197926 6.4 警告 シスコシステムズ - Cisco Unified Communications Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1610 2011-12-1 10:41 2011-04-27 Show GitHub Exploit DB Packet Storm
197927 8.5 危険 シスコシステムズ - Cisco Unified Communications Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1609 2011-12-1 10:40 2011-04-27 Show GitHub Exploit DB Packet Storm
197928 6.5 警告 シスコシステムズ - Cisco Unified Communications Manager におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1607 2011-12-1 10:40 2011-04-27 Show GitHub Exploit DB Packet Storm
197929 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (プロセス障害) の脆弱性 CWE-noinfo
情報不足
CVE-2011-1606 2011-12-1 10:38 2011-04-27 Show GitHub Exploit DB Packet Storm
197930 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (プロセス障害) の脆弱性 CWE-noinfo
情報不足
CVE-2011-1605 2011-12-1 10:36 2011-04-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 27, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
311 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix array out-of-bound access in SoC stats Currently, the ath12k_soc_dp_stats::hal_reo_error array is defined with … Update CWE-129
 Improper Validation of Array Index
CVE-2024-49931 2024-10-26 00:16 2024-10-22 Show GitHub Exploit DB Packet Storm
312 - - - The open-source identity infrastructure software Zitadel allows administrators to disable the user self-registration. Due to a missing security check in versions prior to 2.64.0, 2.63.5, 2.62.7, 2.61… New CWE-287
Improper Authentication
CVE-2024-49757 2024-10-26 00:15 2024-10-26 Show GitHub Exploit DB Packet Storm
313 - - - An issue in Olive VLE allows an attacker to obtain sensitive information via the reset password function. New - CVE-2024-48428 2024-10-26 00:15 2024-10-26 Show GitHub Exploit DB Packet Storm
314 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: scsi: wd33c93: Don't use stale scsi_pointer value A regression was introduced with commit dbb2da557a6a ("scsi: wd33c93: Move the … Update NVD-CWE-noinfo
CVE-2024-50026 2024-10-26 00:13 2024-10-22 Show GitHub Exploit DB Packet Storm
315 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: scsi: fnic: Move flush_work initialization out of if block After commit 379a58caa199 ("scsi: fnic: Move fnic_fnic_flush_tx() to a… Update NVD-CWE-noinfo
CVE-2024-50025 2024-10-26 00:12 2024-10-22 Show GitHub Exploit DB Packet Storm
316 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: Fix an unsafe loop on the list The kernel may crash when deleting a genetlink family if there are still listeners for that f… Update NVD-CWE-noinfo
CVE-2024-50024 2024-10-26 00:08 2024-10-22 Show GitHub Exploit DB Packet Storm
317 7.8 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: aoe: fix the potential use-after-free problem in more places For fixing CVE-2023-6270, f98364e92662 ("aoe: fix the potential use-… Update CWE-416
 Use After Free
CVE-2024-49982 2024-10-26 00:08 2024-10-22 Show GitHub Exploit DB Packet Storm
318 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: net: phy: Remove LED entry from LEDs list on unregister Commit c938ab4da0eb ("net: phy: Manual remove LEDs to ensure correct orde… Update NVD-CWE-noinfo
CVE-2024-50023 2024-10-26 00:07 2024-10-22 Show GitHub Exploit DB Packet Storm
319 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: device-dax: correct pgoff align in dax_set_mapping() pgoff should be aligned using ALIGN_DOWN() instead of ALIGN(). Otherwise, v… Update NVD-CWE-noinfo
CVE-2024-50022 2024-10-26 00:05 2024-10-22 Show GitHub Exploit DB Packet Storm
320 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: drm/amd/display: Check null pointers before used [WHAT & HOW] Poniters, such as dc->clk_mgr, are null checked previously in the s… Update CWE-476
 NULL Pointer Dereference
CVE-2024-49921 2024-10-26 00:01 2024-10-22 Show GitHub Exploit DB Packet Storm