Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 28, 2024, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198451 7.8 危険 シスコシステムズ - 複数の Cisco 製品におけるサービス運用妨害 (デバイスリロード) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3299 2011-11-9 16:30 2011-10-5 Show GitHub Exploit DB Packet Storm
198452 7.9 危険 シスコシステムズ - 複数の Cisco 製品における認証を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-3298 2011-11-9 16:30 2011-10-5 Show GitHub Exploit DB Packet Storm
198453 7.8 危険 シスコシステムズ - Cisco Firewall Services モジュールにおけるサービス運用妨害 (モジュールクラッシュ) の脆弱性 CWE-287
不適切な認証
CVE-2011-3297 2011-11-9 16:29 2011-10-5 Show GitHub Exploit DB Packet Storm
198454 7.8 危険 シスコシステムズ - Cisco Firewall Services モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3296 2011-11-9 16:29 2011-10-5 Show GitHub Exploit DB Packet Storm
198455 7.8 危険 シスコシステムズ - Cisco Unified Presence におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3288 2011-11-9 16:28 2011-09-28 Show GitHub Exploit DB Packet Storm
198456 7.8 危険 シスコシステムズ - Cisco Jabber Extensible Communications Platform におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3287 2011-11-9 16:27 2011-09-28 Show GitHub Exploit DB Packet Storm
198457 4.3 警告 Wireshark - Wireshark の ERF ファイルパーサにおけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4102 2011-11-9 10:57 2011-11-1 Show GitHub Exploit DB Packet Storm
198458 4.3 警告 Wireshark - Wireshark の Infiniband 解析部におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-4101 2011-11-9 10:56 2011-11-1 Show GitHub Exploit DB Packet Storm
198459 4.3 警告 Wireshark - Wireshark の CSN.1 解析部におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4100 2011-11-9 10:56 2011-11-1 Show GitHub Exploit DB Packet Storm
198460 7.8 危険 シスコシステムズ - Cisco Network Admission Control (NAC) Manager におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3305 2011-11-9 10:55 2011-10-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 29, 2024, 5:57 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 6.4 MEDIUM
Network
- - The Monkee-Boy Essentials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.1 due to insufficient input sanitization and o… New - CVE-2024-9116 2024-10-28 22:58 2024-10-26 Show GitHub Exploit DB Packet Storm
152 4.3 MEDIUM
Network
- - The Clever Addons for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.2.1 via the getTemplateContent function in src/widgets/cla… New CWE-200
Information Exposure
CVE-2024-10357 2024-10-28 22:58 2024-10-26 Show GitHub Exploit DB Packet Storm
153 6.4 MEDIUM
Network
- - The WP show more plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's show_more shortcode in all versions up to, and including, 1.0.7 due to insufficient input sanitizat… New CWE-79
Cross-site Scripting
CVE-2024-9967 2024-10-28 22:58 2024-10-26 Show GitHub Exploit DB Packet Storm
154 6.4 MEDIUM
Network
- - The ID-SK Toolkit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.7.2 due to insufficient input sanitization and output … New CWE-79
Cross-site Scripting
CVE-2024-9853 2024-10-28 22:58 2024-10-26 Show GitHub Exploit DB Packet Storm
155 6.4 MEDIUM
Network
- - The Editor Custom Color Palette plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 3.3.7 due to insufficient input sanitizati… New CWE-79
Cross-site Scripting
CVE-2024-9642 2024-10-28 22:58 2024-10-26 Show GitHub Exploit DB Packet Storm
156 8.8 HIGH
Network
- - The School Management System – WPSchoolPress plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 2.2.10. This is due to the plugin no… New CWE-639
 Authorization Bypass Through User-Controlled Key
CVE-2024-9637 2024-10-28 22:58 2024-10-26 Show GitHub Exploit DB Packet Storm
157 - - - NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager that allows a user of the guest OS to access global resources. A successful exploit of this vulnerability might lead to inform… New CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2024-0128 2024-10-28 22:58 2024-10-26 Show GitHub Exploit DB Packet Storm
158 - - - NVIDIA vGPU software contains a vulnerability in the GPU kernel driver of the vGPU Manager for all supported hypervisors, where a user of the guest OS can cause an improper input validation by compro… New CWE-20
 Improper Input Validation 
CVE-2024-0127 2024-10-28 22:58 2024-10-26 Show GitHub Exploit DB Packet Storm
159 4.3 MEDIUM
Network
- - The Download Monitor plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_handle_api_key_actions function in all versions up to, and i… New CWE-862
 Missing Authorization
CVE-2024-10092 2024-10-28 22:58 2024-10-26 Show GitHub Exploit DB Packet Storm
160 - - - NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability which could allow a privileged attacker to escalate permissions. A successful exploit of this vulnerability might lead to code… New CWE-20
 Improper Input Validation 
CVE-2024-0126 2024-10-28 22:58 2024-10-26 Show GitHub Exploit DB Packet Storm