Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 25, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197951 10 危険 シスコシステムズ - Cisco TelePresence Recording Server および Cisco TelePresence Multipoint Switch における脆弱性 CWE-287
不適切な認証
CVE-2011-0383 2011-11-29 10:27 2011-02-23 Show GitHub Exploit DB Packet Storm
197952 10 危険 シスコシステムズ - Cisco TelePresence Recording Server における任意のコードを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0382 2011-11-29 09:55 2011-02-23 Show GitHub Exploit DB Packet Storm
197953 10 危険 シスコシステムズ - Cisco TelePresence Manager における任意のコードを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0381 2011-11-29 09:55 2011-02-23 Show GitHub Exploit DB Packet Storm
197954 7.5 危険 シスコシステムズ - Cisco TelePresence Manager における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-0380 2011-11-29 09:54 2011-02-23 Show GitHub Exploit DB Packet Storm
197955 7.9 危険 シスコシステムズ - 複数の Cisco 製品におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0379 2011-11-29 09:53 2011-02-23 Show GitHub Exploit DB Packet Storm
197956 8.3 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスの XML-RPC 実装における任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0378 2011-11-29 09:53 2011-02-23 Show GitHub Exploit DB Packet Storm
197957 7.8 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0377 2011-11-29 09:52 2011-02-23 Show GitHub Exploit DB Packet Storm
197958 10 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-0376 2011-11-29 09:51 2011-02-23 Show GitHub Exploit DB Packet Storm
197959 9 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおける任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0375 2011-11-29 09:51 2011-02-23 Show GitHub Exploit DB Packet Storm
197960 9 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおける任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0374 2011-11-29 09:50 2011-02-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 25, 2024, 8:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
141 - - - Aimeos is an e-commerce framework. All SaaS and marketplace setups using the Aimeos GraphQL API admin interface version from 2024.04 up to 2024.07.1 are affected by a potential denial of service atta… New CWE-270
 Privilege Context Switching Error
CVE-2024-47173 2024-10-25 04:15 2024-10-25 Show GitHub Exploit DB Packet Storm
142 - - - baserCMS is a website development framework. Versions prior to 5.1.2 have a cross-site scripting vulnerability in the Edit Email Form Settings Feature. Version 5.1.2 fixes the issue. New CWE-79
Cross-site Scripting
CVE-2024-46998 2024-10-25 04:15 2024-10-25 Show GitHub Exploit DB Packet Storm
143 - - - baserCMS is a website development framework. Versions prior to 5.1.2 have a cross-site scripting vulnerability in the Blog posts feature. Version 5.1.2 fixes this issue. New CWE-79
Cross-site Scripting
CVE-2024-46996 2024-10-25 04:15 2024-10-25 Show GitHub Exploit DB Packet Storm
144 - - - baserCMS is a website development framework. Versions prior to 5.1.2 have a cross-site scripting vulnerability in HTTP 400 Bad Request. Version 5.1.2 fixes this issue. New CWE-79
Cross-site Scripting
CVE-2024-46995 2024-10-25 04:15 2024-10-25 Show GitHub Exploit DB Packet Storm
145 - - - baserCMS is a website development framework. Versions prior to 5.1.2 have a cross-site scripting vulnerability in Blog posts and Contents list Feature. Version 5.1.2 fixes this issue. New CWE-79
Cross-site Scripting
CVE-2024-46994 2024-10-25 04:15 2024-10-25 Show GitHub Exploit DB Packet Storm
146 7.8 HIGH
Local
intel mpi_library Uncontrolled search path for some Intel(R) MPI Library Software before version 2021.11 may allow an authenticated user to potentially enable escalation of privilege via local access. Update CWE-427
 Uncontrolled Search Path Element
CVE-2023-41091 2024-10-25 04:14 2024-02-14 Show GitHub Exploit DB Packet Storm
147 7.8 HIGH
Local
intel implicit_spmd_program_compiler Uncontrolled search path in some Intel(R) ISPC software before version 1.21.0 may allow an authenticated user to potentially enable escalation of privilege via local access. Update CWE-427
 Uncontrolled Search Path Element
CVE-2023-38566 2024-10-25 04:14 2024-02-14 Show GitHub Exploit DB Packet Storm
148 7.8 HIGH
Local
intel ethernet_adapter_complete_driver Improper access control element in some Intel(R) Ethernet tools and driver install software, before versions 28.2, may allow an authenticated user to potentially enable escalation of privilege via lo… Update NVD-CWE-noinfo
CVE-2023-39432 2024-10-25 04:13 2024-02-14 Show GitHub Exploit DB Packet Storm
149 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: sctp: fix memory leak in sctp_stream_outq_migrate() When sctp_stream_outq_migrate() is called to release stream out resources, th… Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2022-49013 2024-10-25 04:09 2024-10-22 Show GitHub Exploit DB Packet Storm
150 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: afs: Fix server->active leak in afs_put_server The atomic_read was accidentally replaced with atomic_inc_return, which prevents t… Update CWE-459
 Incomplete Cleanup
CVE-2022-49012 2024-10-25 04:07 2024-10-22 Show GitHub Exploit DB Packet Storm