Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206101 7.8 危険 シスコシステムズ - Cisco IOS XR におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-0943 2011-12-1 10:48 2011-05-25 Show GitHub Exploit DB Packet Storm
206102 6.8 警告 シスコシステムズ - Cisco CiscoWorks Common Services におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-0966 2011-12-1 10:47 2011-05-18 Show GitHub Exploit DB Packet Storm
206103 4.3 警告 シスコシステムズ - Cisco Unified Operations Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0962 2011-12-1 10:44 2011-05-18 Show GitHub Exploit DB Packet Storm
206104 4.3 警告 シスコシステムズ - Cisco CiscoWorks Common Services におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0961 2011-12-1 10:44 2011-05-18 Show GitHub Exploit DB Packet Storm
206105 7.5 危険 シスコシステムズ - Cisco Unified Operations Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-0960 2011-12-1 10:43 2011-05-18 Show GitHub Exploit DB Packet Storm
206106 4.3 警告 シスコシステムズ - Cisco Unified Operations Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0959 2011-12-1 10:43 2011-05-18 Show GitHub Exploit DB Packet Storm
206107 7.8 危険 シスコシステムズ - Cisco Wireless LAN Controller Software におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-1613 2011-12-1 10:42 2011-04-27 Show GitHub Exploit DB Packet Storm
206108 6.4 警告 シスコシステムズ - Cisco Unified Communications Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1610 2011-12-1 10:41 2011-04-27 Show GitHub Exploit DB Packet Storm
206109 8.5 危険 シスコシステムズ - Cisco Unified Communications Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1609 2011-12-1 10:40 2011-04-27 Show GitHub Exploit DB Packet Storm
206110 6.5 警告 シスコシステムズ - Cisco Unified Communications Manager におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1607 2011-12-1 10:40 2011-04-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1901 6.5 MEDIUM
Network
- - IBM InfoSphere Information Server 11.7 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing "dot dot" sequences (/../… CWE-22
Path Traversal
CVE-2024-52363 2025-01-17 11:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1902 7.8 HIGH
Local
- - Windows Secure Kernel Mode Elevation of Privilege Vulnerability CWE-732
 Incorrect Permission Assignment for Critical Resource
CVE-2025-21325 2025-01-17 10:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1903 - - - Fuji Electric Alpha5 SMART is vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code. CWE-121
Stack-based Buffer Overflow
CVE-2024-34579 2025-01-17 10:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1904 - - - librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to Cross-site Scripting (XSS) on the parameters:`/addhost` -> param: community. Librenms versions u… CWE-79
Cross-site Scripting
CVE-2025-23201 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1905 - - - librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on the parameter: `ajax_form.php` -> param: state. Librenms versions up to 24.10.1 … CWE-79
Cross-site Scripting
CVE-2025-23200 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1906 - - - librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on the parameter: `/ajax_form.php` -> param: descr. Librenms version up to 24.10.1 … CWE-79
Cross-site Scripting
CVE-2025-23199 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1907 - - - librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on the parameters (Replace $DEVICE_ID with your specific $DEVICE_ID value):`/device… CWE-79
Cross-site Scripting
CVE-2025-23198 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1908 - - - Zenitel AlphaWeb XE v11.2.3.10 was discovered to contain a local file inclusion vulnerability via the component amc_uploads.php. - CVE-2024-57785 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1909 - - - An issue in the component /php/script_uploads.php of Zenitel AlphaWeb XE v11.2.3.10 allows attackers to execute a directory traversal. - CVE-2024-57784 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm
1910 - - - Tenda AC8v4 V16.03.34.06 has a stack overflow vulnerability. Affected by this vulnerability is the function setSchedWifi of the file /goform/openSchedWifi. The manipulation of the argument schedStart… - CVE-2024-57704 2025-01-17 08:15 2025-01-17 Show GitHub Exploit DB Packet Storm