Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 25, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197951 10 危険 シスコシステムズ - Cisco TelePresence Recording Server および Cisco TelePresence Multipoint Switch における脆弱性 CWE-287
不適切な認証
CVE-2011-0383 2011-11-29 10:27 2011-02-23 Show GitHub Exploit DB Packet Storm
197952 10 危険 シスコシステムズ - Cisco TelePresence Recording Server における任意のコードを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0382 2011-11-29 09:55 2011-02-23 Show GitHub Exploit DB Packet Storm
197953 10 危険 シスコシステムズ - Cisco TelePresence Manager における任意のコードを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0381 2011-11-29 09:55 2011-02-23 Show GitHub Exploit DB Packet Storm
197954 7.5 危険 シスコシステムズ - Cisco TelePresence Manager における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-0380 2011-11-29 09:54 2011-02-23 Show GitHub Exploit DB Packet Storm
197955 7.9 危険 シスコシステムズ - 複数の Cisco 製品におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0379 2011-11-29 09:53 2011-02-23 Show GitHub Exploit DB Packet Storm
197956 8.3 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスの XML-RPC 実装における任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0378 2011-11-29 09:53 2011-02-23 Show GitHub Exploit DB Packet Storm
197957 7.8 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0377 2011-11-29 09:52 2011-02-23 Show GitHub Exploit DB Packet Storm
197958 10 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-0376 2011-11-29 09:51 2011-02-23 Show GitHub Exploit DB Packet Storm
197959 9 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおける任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0375 2011-11-29 09:51 2011-02-23 Show GitHub Exploit DB Packet Storm
197960 9 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおける任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0374 2011-11-29 09:50 2011-02-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 26, 2024, 5:59 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: fix TTLM teardown work The worker calculates the wrong sdata pointer, so if it ever runs, it'll crash. Fix that. Update NVD-CWE-noinfo
CVE-2024-43848 2024-10-25 22:57 2024-08-17 Show GitHub Exploit DB Packet Storm
152 7.3 HIGH
Local
intel virtual_raid_on_cpu Uncontrolled search path element in some Intel(R) VROC software before version 8.0.8.1001 may allow an authenticated user to potentially enable escalation of privilege via local access. Update CWE-427
 Uncontrolled Search Path Element
CVE-2023-32646 2024-10-25 22:54 2024-02-14 Show GitHub Exploit DB Packet Storm
153 7.8 HIGH
Local
intel ethernet_connections_boot_utility\
_preboot_images\
_and_efi_drivers
administrative_tools_for_intel_network_adapters
Insecure inherited permissions in some Intel(R) Ethernet tools and driver install software may allow an authenticated user to potentially enable escalation of privilege via local access. Update CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2023-33870 2024-10-25 22:51 2024-02-14 Show GitHub Exploit DB Packet Storm
154 7.0 HIGH
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: jfs: Fix uaf in dbFreeBits [syzbot reported] ================================================================== BUG: KASAN: slab-… Update CWE-416
 Use After Free
CVE-2024-49903 2024-10-25 22:40 2024-10-22 Show GitHub Exploit DB Packet Storm
155 - - - This vulnerability exists in Philips lighting devices due to storage of Wi-Fi credentials in plain text within the device firmware. An attacker with physical access could exploit this by extracting t… New CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-9991 2024-10-25 22:15 2024-10-25 Show GitHub Exploit DB Packet Storm
156 - - - Autolab, a course management service that enables auto-graded programming assignments, has misconfigured reset password permissions in version 3.0.0. For email-based accounts, users with insufficient… New CWE-287
Improper Authentication
CVE-2024-49376 2024-10-25 22:15 2024-10-25 Show GitHub Exploit DB Packet Storm
157 - - - This vulnerability exists in Matrix Door Controller Cosec Vega FAXQ due to improper implementation of session management at the web-based management interface. A remote attacker could exploit this vu… New CWE-288
Authentication Bypass Using an Alternate Path or Channel
CVE-2024-10381 2024-10-25 22:15 2024-10-25 Show GitHub Exploit DB Packet Storm
158 - - - A vulnerability, which was classified as critical, has been found in SourceCodester Petrol Pump Management Software 1.0. Affected by this issue is some unknown functionality of the file /admin/ajax_p… New - CVE-2024-10380 2024-10-25 22:15 2024-10-25 Show GitHub Exploit DB Packet Storm
159 - - - A vulnerability classified as problematic was found in ESAFENET CDG 5. Affected by this vulnerability is the function actionViewDecyptFile of the file /com/esafenet/servlet/client/DecryptApplicationS… New CWE-24
 Path Traversal: '../filedir'
CVE-2024-10379 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
160 - - - A vulnerability classified as critical has been found in ESAFENET CDG 5. Affected is the function actionViewCDGRenewFile of the file /com/esafenet/servlet/client/CDGRenewApplicationService.java. The … New CWE-89
SQL Injection
CVE-2024-10378 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm