Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 26, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198291 7.8 危険 シスコシステムズ - Cisco IOS および IOS XE におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0945 2011-11-8 10:21 2011-09-28 Show GitHub Exploit DB Packet Storm
198292 7.8 危険 シスコシステムズ - Cisco IOS におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0944 2011-11-8 10:20 2011-09-28 Show GitHub Exploit DB Packet Storm
198293 7.8 危険 シスコシステムズ - Cisco IOS および IOS XE におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-noinfo
情報不足
CVE-2011-0939 2011-11-8 10:18 2011-09-28 Show GitHub Exploit DB Packet Storm
198294 7.8 危険 シスコシステムズ - Cisco IOS および IOS XE におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3282 2011-11-7 16:39 2011-09-28 Show GitHub Exploit DB Packet Storm
198295 7.8 危険 シスコシステムズ - Cisco IOS における運用サービス妨害 (デバイスのリロードまたはハング) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3281 2011-11-7 16:39 2011-09-28 Show GitHub Exploit DB Packet Storm
198296 7.8 危険 シスコシステムズ - Cisco IOS の NAT 実装におけるサービス運用妨害 (メモリ消費またはデバイスのリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3280 2011-11-7 16:38 2011-09-28 Show GitHub Exploit DB Packet Storm
198297 7.8 危険 シスコシステムズ - Cisco IOS の provider-edge MPLS NAT 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3279 2011-11-7 16:38 2011-09-28 Show GitHub Exploit DB Packet Storm
198298 7.8 危険 シスコシステムズ - Cisco IOS および IOS XE の NAT 実装におけるサービス運用妨害 (デバイスのリロード) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3278 2011-11-7 16:37 2011-09-28 Show GitHub Exploit DB Packet Storm
198299 7.8 危険 シスコシステムズ - Cisco IOS の NAT 実装におけるサービス運用妨害 (デバイスのリロード) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3277 2011-11-7 16:37 2011-09-28 Show GitHub Exploit DB Packet Storm
198300 7.8 危険 シスコシステムズ - Cisco IOS および IOS XE の NAT 機能におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3276 2011-11-7 16:36 2011-09-28 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 27, 2024, 5:14 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
141 4.8 MEDIUM
Network
o-dyn collabtive Collabtive 3.1 is vulnerable to Cross-site scripting (XSS) via the name parameter under action=system and the company/contact parameters under action=addcust within admin.php file. Update CWE-79
Cross-site Scripting
CVE-2024-46240 2024-10-26 04:00 2024-10-23 Show GitHub Exploit DB Packet Storm
142 7.5 HIGH
Network
phpgurukul client_management_system Client Management System 1.0 was discovered to contain a SQL injection vulnerability via the Between Dates Reports parameter at /admin/bwdates-reports-ds.php. Update CWE-89
SQL Injection
CVE-2024-48570 2024-10-26 03:59 2024-10-23 Show GitHub Exploit DB Packet Storm
143 5.4 MEDIUM
Network
o-dyn collabtive Collabtive 3.1 is vulnerable to Cross-site scripting (XSS) via the title parameter with action=add or action=editform within the (a) managemessage.php file and (b) managetask.php file respectively. Update CWE-79
Cross-site Scripting
CVE-2024-48706 2024-10-26 03:58 2024-10-23 Show GitHub Exploit DB Packet Storm
144 4.3 MEDIUM
Network
qodeinteractive qi_addons_for_elementor The Qi Addons For Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.8.0 via private templates. This makes it possible for authenti… Update NVD-CWE-noinfo
CVE-2024-9530 2024-10-26 03:52 2024-10-23 Show GitHub Exploit DB Packet Storm
145 4.3 MEDIUM
Network
wpbeginner transients_manager The Transients Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.0.6. This is due to missing or incorrect nonce validation on the proces… Update CWE-352
 Origin Validation Error
CVE-2024-10045 2024-10-26 03:52 2024-10-23 Show GitHub Exploit DB Packet Storm
146 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: gpiolib: fix memory leak in gpiochip_setup_dev() Here is a backtrace report about memory leak detected in gpiochip_setup_dev(): … Update CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2022-48975 2024-10-26 03:48 2024-10-22 Show GitHub Exploit DB Packet Storm
147 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: can: af_can: fix NULL pointer dereference in can_rcv_filter Analogue to commit 8aa59e355949 ("can: af_can: fix NULL pointer deref… Update CWE-476
 NULL Pointer Dereference
CVE-2022-48977 2024-10-26 03:47 2024-10-22 Show GitHub Exploit DB Packet Storm
148 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: netfilter: flowtable_offload: fix using __this_cpu_add in preemptible flow_offload_queue_work() can be called in workqueue withou… Update NVD-CWE-noinfo
CVE-2022-48976 2024-10-26 03:47 2024-10-22 Show GitHub Exploit DB Packet Storm
149 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: HID: core: fix shift-out-of-bounds in hid_report_raw_event Syzbot reported shift-out-of-bounds in hid_report_raw_event. microsof… Update NVD-CWE-Other
CVE-2022-48978 2024-10-26 03:46 2024-10-22 Show GitHub Exploit DB Packet Storm
150 5.4 MEDIUM
Network
itssglobal imlog A cross-site scripting (XSS) vulnerability in the User Maintenance section of ITSS iMLog v1.307 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Last … Update CWE-79
Cross-site Scripting
CVE-2024-22855 2024-10-26 03:41 2024-06-13 Show GitHub Exploit DB Packet Storm