Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 12:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197961 7.8 危険 シスコシステムズ - Cisco Wireless LAN Controller Software におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-1613 2011-12-1 10:42 2011-04-27 Show GitHub Exploit DB Packet Storm
197962 6.4 警告 シスコシステムズ - Cisco Unified Communications Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1610 2011-12-1 10:41 2011-04-27 Show GitHub Exploit DB Packet Storm
197963 8.5 危険 シスコシステムズ - Cisco Unified Communications Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1609 2011-12-1 10:40 2011-04-27 Show GitHub Exploit DB Packet Storm
197964 6.5 警告 シスコシステムズ - Cisco Unified Communications Manager におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1607 2011-12-1 10:40 2011-04-27 Show GitHub Exploit DB Packet Storm
197965 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (プロセス障害) の脆弱性 CWE-noinfo
情報不足
CVE-2011-1606 2011-12-1 10:38 2011-04-27 Show GitHub Exploit DB Packet Storm
197966 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (プロセス障害) の脆弱性 CWE-noinfo
情報不足
CVE-2011-1605 2011-12-1 10:36 2011-04-27 Show GitHub Exploit DB Packet Storm
197967 7.1 危険 シスコシステムズ - Cisco Unified Communications Manager におけるメモリリークの脆弱性 CWE-399
リソース管理の問題
CVE-2011-1604 2011-12-1 10:35 2011-04-27 Show GitHub Exploit DB Packet Storm
197968 4.3 警告 John Godley - WordPress 用 Redirection プラグインにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4562 2011-11-30 16:50 2011-11-28 Show GitHub Exploit DB Packet Storm
197969 4.3 警告 codefuture - CF Image Hosting Script におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4572 2011-11-30 16:38 2011-11-29 Show GitHub Exploit DB Packet Storm
197970 7.5 危険 EA Improved - Estate Agent コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-4571 2011-11-30 16:37 2011-11-29 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 12:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
431 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: riscv: Sync efi page table's kernel mappings before switching The EFI page table is initially created as a copy of the kernel pag… NVD-CWE-noinfo
CVE-2022-49004 2024-10-25 23:21 2024-10-22 Show GitHub Exploit DB Packet Storm
432 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ASoC: ops: Fix bounds check for _sx controls For _sx controls the semantics of the max field is not the usual one, max is the num… NVD-CWE-noinfo
CVE-2022-49005 2024-10-25 23:17 2024-10-22 Show GitHub Exploit DB Packet Storm
433 - - - Zitadel is open-source identity infrastructure software. Versions prior to 2.64.1, 2.63.6, 2.62.8, 2.61.4, 2.60.4, 2.59.5, and 2.58.7 have a flaw in the URL validation mechanism of Zitadel actions al… CWE-20
 Improper Input Validation 
CVE-2024-49753 2024-10-25 23:15 2024-10-25 Show GitHub Exploit DB Packet Storm
434 - - - Plenti, a static site generator, has an arbitrary file deletion vulnerability in versions prior to 0.7.2. The `/postLocal` endpoint is vulnerable to an arbitrary file write deletion when a plenti use… CWE-74
Injection
CVE-2024-49381 2024-10-25 23:15 2024-10-25 Show GitHub Exploit DB Packet Storm
435 - - - Android before 2024-10-05 on Google Pixel devices allows privilege escalation in the ABL component, A-329163861. - CVE-2024-47031 2024-10-25 23:15 2024-10-25 Show GitHub Exploit DB Packet Storm
436 - - - Android before 2024-10-05 on Google Pixel devices allows information disclosure in the ACPM component, A-315191818. - CVE-2024-47030 2024-10-25 23:15 2024-10-25 Show GitHub Exploit DB Packet Storm
437 - - - Android before 2024-10-05 on Google Pixel devices allows information disclosure in the ACPM component, A-331255656. - CVE-2024-47022 2024-10-25 23:15 2024-10-25 Show GitHub Exploit DB Packet Storm
438 - - - Android before 2024-10-05 on Google Pixel devices allows information disclosure in the ABL component, A-331966488. - CVE-2024-47020 2024-10-25 23:15 2024-10-25 Show GitHub Exploit DB Packet Storm
439 - - - Android before 2024-10-05 on Google Pixel devices allows privilege escalation in the ABL component, A-330537292. - CVE-2024-47014 2024-10-25 23:15 2024-10-25 Show GitHub Exploit DB Packet Storm
440 - - - Android before 2024-10-05 on Google Pixel devices allows information disclosure in the modem component, A-299774545. - CVE-2024-44100 2024-10-25 23:15 2024-10-25 Show GitHub Exploit DB Packet Storm