Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 27, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197971 7.9 危険 シスコシステムズ - 複数の Cisco 製品におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-0379 2011-11-29 09:53 2011-02-23 Show GitHub Exploit DB Packet Storm
197972 8.3 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスの XML-RPC 実装における任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0378 2011-11-29 09:53 2011-02-23 Show GitHub Exploit DB Packet Storm
197973 7.8 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0377 2011-11-29 09:52 2011-02-23 Show GitHub Exploit DB Packet Storm
197974 10 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおける重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-0376 2011-11-29 09:51 2011-02-23 Show GitHub Exploit DB Packet Storm
197975 9 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおける任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0375 2011-11-29 09:51 2011-02-23 Show GitHub Exploit DB Packet Storm
197976 9 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおける任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0374 2011-11-29 09:50 2011-02-23 Show GitHub Exploit DB Packet Storm
197977 9 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおける任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0373 2011-11-29 09:50 2011-02-23 Show GitHub Exploit DB Packet Storm
197978 10 危険 シスコシステムズ - Cisco TelePresence エンドポイントデバイスにおける任意のコマンドを実行される脆弱性 CWE-78
OSコマンド・インジェクション
CVE-2011-0372 2011-11-29 09:49 2011-02-23 Show GitHub Exploit DB Packet Storm
197979 10 危険 シスコシステムズ - Cisco Security Agent の Management Console における任意のファイルを作られる脆弱性 CWE-94
コード・インジェクション
CVE-2011-0364 2011-11-29 09:48 2011-02-16 Show GitHub Exploit DB Packet Storm
197980 7.8 危険 VMware
シスコシステムズ
- Cisco Nexus 1000V Virtual Ethernet Module におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0355 2011-11-29 09:46 2011-02-7 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 28, 2024, 5:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
411 - - - A vulnerability, which was classified as critical, has been found in SourceCodester Petrol Pump Management Software 1.0. Affected by this issue is some unknown functionality of the file /admin/ajax_p… New - CVE-2024-10380 2024-10-25 22:15 2024-10-25 Show GitHub Exploit DB Packet Storm
412 - - - A vulnerability classified as problematic was found in ESAFENET CDG 5. Affected by this vulnerability is the function actionViewDecyptFile of the file /com/esafenet/servlet/client/DecryptApplicationS… New CWE-24
 Path Traversal: '../filedir'
CVE-2024-10379 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
413 - - - A vulnerability classified as critical has been found in ESAFENET CDG 5. Affected is the function actionViewCDGRenewFile of the file /com/esafenet/servlet/client/CDGRenewApplicationService.java. The … New CWE-89
SQL Injection
CVE-2024-10378 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
414 6.4 MEDIUM
Network
- - The WP-Members Membership Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpmem_loginout shortcode in all versions up to, and including, 3.4.9.5 due to insuf… New CWE-79
Cross-site Scripting
CVE-2024-10374 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
415 - - - Dell Data Lakehouse, version(s) 1.0.0.0 and 1.1.0.0, contain(s) an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. An unauthenticated attacker with… New CWE-89
SQL Injection
CVE-2024-47483 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
416 - - - Dell Data Lakehouse, version(s) 1.0.0.0, 1.1.0., contain(s) an Improper Access Control vulnerability. An unauthenticated attacker with adjacent network access could potentially exploit this vulnerabi… New CWE-284
Improper Access Control
CVE-2024-47481 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
417 - - - there is a possible man-in-the-middle attack due to a logic error in the code. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is no… New - CVE-2024-47023 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
418 - - - In sms_ExtractCbLanguage of sms_CellBroadcast.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution pr… New - CVE-2024-47021 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
419 - - - In pmucal_rae_handle_seq_int of flexpmu_cal_rae.c, there is a possible arbitrary write due to uninitialized data. This could lead to local escalation of privilege with no additional execution privile… New - CVE-2024-47013 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm
420 - - - In mm_GetMobileIdIndexForNsUpdate of mm_GmmPduCodec.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional ex… New - CVE-2024-47012 2024-10-25 21:56 2024-10-25 Show GitHub Exploit DB Packet Storm