Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 27, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197961 7.8 危険 シスコシステムズ - Cisco TelePresence Multipoint Switch デバイスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0389 2011-11-29 10:32 2011-02-23 Show GitHub Exploit DB Packet Storm
197962 7.8 危険 シスコシステムズ - Cisco TelePresence Recording Server および Cisco TelePresence Multipoint Switch における脆弱性 CWE-399
リソース管理の問題
CVE-2011-0388 2011-11-29 10:31 2011-02-23 Show GitHub Exploit DB Packet Storm
197963 8 危険 シスコシステムズ - Cisco TelePresence Multipoint Switch (CTMS) デバイスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-0387 2011-11-29 10:31 2011-02-23 Show GitHub Exploit DB Packet Storm
197964 9.3 危険 シスコシステムズ - Cisco TelePresence Recording Server 上の XML-RPC の実装におけるファイルを上書きされる脆弱性 CWE-94
コード・インジェクション
CVE-2011-0386 2011-11-29 10:30 2011-02-23 Show GitHub Exploit DB Packet Storm
197965 10 危険 シスコシステムズ - Cisco TelePresence Recording Server および Cisco TelePresence Multipoint Switch における脆弱性 CWE-Other
その他
CVE-2011-0385 2011-11-29 10:29 2011-02-23 Show GitHub Exploit DB Packet Storm
197966 10 危険 シスコシステムズ - Cisco TelePresence Multipoint Switch における任意のコードを実行される脆弱性 CWE-287
不適切な認証
CVE-2011-0384 2011-11-29 10:28 2011-02-23 Show GitHub Exploit DB Packet Storm
197967 10 危険 シスコシステムズ - Cisco TelePresence Recording Server および Cisco TelePresence Multipoint Switch における脆弱性 CWE-287
不適切な認証
CVE-2011-0383 2011-11-29 10:27 2011-02-23 Show GitHub Exploit DB Packet Storm
197968 10 危険 シスコシステムズ - Cisco TelePresence Recording Server における任意のコードを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0382 2011-11-29 09:55 2011-02-23 Show GitHub Exploit DB Packet Storm
197969 10 危険 シスコシステムズ - Cisco TelePresence Manager における任意のコードを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0381 2011-11-29 09:55 2011-02-23 Show GitHub Exploit DB Packet Storm
197970 7.5 危険 シスコシステムズ - Cisco TelePresence Manager における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-0380 2011-11-29 09:54 2011-02-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 27, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
391 - - - OpenRefine is a free, open source tool for working with messy data. The load-language command expects a `lang` parameter from which it constructs the path of the localization file to load, of the for… New CWE-22
Path Traversal
CVE-2024-49760 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
392 - - - The Snowflake Connector for Python provides an interface for developing Python applications that can connect to Snowflake and perform all standard operations. Prior to version 3.12.3, when the loggin… New CWE-532
 Inclusion of Sensitive Information in Log Files
CVE-2024-49750 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
393 - - - ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the API endpoint `http://<Zima_Server_IP:PORT>/v2_1/file` in Zi… New CWE-552
 Files or Directories Accessible to External Parties
CVE-2024-49359 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
394 - - - ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the API endpoint `http://<Server-IP>/v1/users/login` in ZimaOS … New - CVE-2024-49358 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
395 - - - ZimaOS is a fork of CasaOS, an operating system for Zima devices and x86-64 systems with UEFI. In version 1.2.4 and all prior versions, the API endpoints in ZimaOS, such as `http://<Server-IP>/v1/use… New CWE-200
Information Exposure
CVE-2024-49357 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
396 - - - Money Manager EX WebApp (web-money-manager-ex) 1.2.2 is vulnerable to SQL Injection in the `transaction_delete_group` function. The vulnerability is due to improper sanitization of user input in the … New - CVE-2024-41618 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
397 - - - Money Manager EX WebApp (web-money-manager-ex) 1.2.2 is vulnerable to Incorrect Access Control. The `redirect_if_not_loggedin` function in `functions_security.php` fails to terminate script execution… New - CVE-2024-41617 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
398 - - - A vulnerability was found in SourceCodester Best House Rental Management System 1.0 and classified as critical. Affected by this issue is the function delete_tenant of the file /ajax.php?action=delet… New CWE-89
SQL Injection
CVE-2024-10349 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
399 - - - A vulnerability was found in SourceCodester Best House Rental Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /index.php?page=tenants of the com… New CWE-79
Cross-site Scripting
CVE-2024-10348 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
400 - - - In WhatsUp Gold versions released before 2024.0.0,  an Authentication Bypass issue exists which allows an attacker to obtain encrypted user credentials. New CWE-287
Improper Authentication
CVE-2024-7763 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm