Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
189851 6.8 警告 アップル - Apple Safari における外部ドメインへのローカルゾーンからのアクセスを伴う同一生成元ポリシを回避される脆弱性 - CVE-2007-4431 2012-06-26 15:54 2007-08-20 Show GitHub Exploit DB Packet Storm
189852 4.3 警告 アップル - Apple Safari におけるクライアントシステムのデスクトップに任意のファイルをダウンロードされる脆弱性 - CVE-2007-4424 2012-06-26 15:54 2007-08-18 Show GitHub Exploit DB Packet Storm
189853 9.3 危険 EdrawSoft - EDraw Office Viewer コンポーネントの officeviewer.ocx における絶対パストラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2007-4420 2012-06-26 15:54 2007-08-18 Show GitHub Exploit DB Packet Storm
189854 6.8 警告 シスコシステムズ - Cisco VPN Client における権限を取得される脆弱性 - CVE-2007-4415 2012-06-26 15:54 2007-08-15 Show GitHub Exploit DB Packet Storm
189855 6.8 警告 シスコシステムズ - Windows 上の Cisco VPN Client における権限を取得される脆弱性 - CVE-2007-4414 2012-06-26 15:54 2007-08-15 Show GitHub Exploit DB Packet Storm
189856 7.2 危険 bluecat networks - BlueCat Networks Adonis DNS/DHCP アプライアンスの CLI における使用 OS の root 権限を取得される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2007-4390 2012-06-26 15:54 2007-08-17 Show GitHub Exploit DB Packet Storm
189857 7.8 危険 2wire - 複数の 2wire 製品の /xslt におけるクロスサイトリクエストフォージェリの脆弱性 - CVE-2007-4389 2012-06-26 15:54 2007-08-17 Show GitHub Exploit DB Packet Storm
189858 10 危険 2wire - 2wire の 1701HG および 2071 Gateway における空パスワードの脆弱性 - CVE-2007-4388 2012-06-26 15:54 2007-08-17 Show GitHub Exploit DB Packet Storm
189859 4.3 警告 2wire - 2wire 1701HG および 2071 Gateway の /xslt におけるクロスサイトリクエストフォージェリの脆弱性 - CVE-2007-4387 2012-06-26 15:54 2007-08-17 Show GitHub Exploit DB Packet Storm
189860 6 警告 getmyownarcade - GetMyOwnArcade の search.php における SQL インジェクションの脆弱性 - CVE-2007-4386 2012-06-26 15:54 2007-08-17 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 - - - Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. If the Parse Server option allowCustomObjectId: true is set, an attacker that is allowed to cre… New CWE-285
Improper Authorization
CVE-2024-47183 2024-10-5 00:15 2024-10-5 Show GitHub Exploit DB Packet Storm
152 - - - Minecraft MOTD Parser is a PHP library to parse minecraft server motd. The HtmlGenerator class is subject to potential cross-site scripting (XSS) attack through a parsed malformed Minecraft server MO… New CWE-79
CWE-80
Cross-site Scripting
Basic XSS
CVE-2024-47765 2024-10-5 00:15 2024-10-5 Show GitHub Exploit DB Packet Storm
153 7.5 HIGH
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
The swctrl service is used to detect and remotely manage PLANET Technology devices. Certain switch models have a Denial-of-Service vulnerability in the swctrl service, allowing unauthenticated remote… Update CWE-476
CWE-400
 NULL Pointer Dereference
 Uncontrolled Resource Consumption
CVE-2024-8454 2024-10-5 00:11 2024-09-30 Show GitHub Exploit DB Packet Storm
154 4.9 MEDIUM
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology use an insecure hashing function to hash user passwords without being salted. Remote attackers with administrator privileges can read configuration files … Update CWE-328
CWE-759
 Use of Weak Hash
 Use of a One-Way Hash without a Salt
CVE-2024-8453 2024-10-5 00:10 2024-09-30 Show GitHub Exploit DB Packet Storm
155 7.5 HIGH
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology only support obsolete algorithms for authentication protocol and encryption protocol in the SNMPv3 service, allowing attackers to obtain plaintext SNMPv3 … Update CWE-327
CWE-328
 Use of a Broken or Risky Cryptographic Algorithm
 Use of Weak Hash
CVE-2024-8452 2024-10-5 00:10 2024-09-30 Show GitHub Exploit DB Packet Storm
156 7.5 HIGH
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have an SSH service that improperly handles insufficiently authenticated connection requests, allowing unauthorized remote attackers to exploit this weakn… Update CWE-400
CWE-280
 Uncontrolled Resource Consumption
Improper Handling of Insufficient Permissions or Privileges 
CVE-2024-8451 2024-10-5 00:09 2024-09-30 Show GitHub Exploit DB Packet Storm
157 9.8 CRITICAL
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have a Hard-coded community string in the SNMPv1 service, allowing unauthorized remote attackers to use this community string to access the SNMPv1 service… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-8450 2024-10-5 00:08 2024-09-30 Show GitHub Exploit DB Packet Storm
158 6.8 MEDIUM
Physics
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have a Hard-coded Credential in the password recovering functionality, allowing an unauthenticated attacker to connect to the device via the serial consol… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-8449 2024-10-5 00:08 2024-09-30 Show GitHub Exploit DB Packet Storm
159 8.8 HIGH
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have a hard-coded credential in the specific command-line interface, allowing remote attackers with regular privilege to log in with this credential and o… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-8448 2024-10-5 00:07 2024-09-30 Show GitHub Exploit DB Packet Storm
160 4.8 MEDIUM
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have a web application that does not properly validate specific parameters, allowing remote authenticated users with administrator privileges to inject ar… Update CWE-79
Cross-site Scripting
CVE-2024-8457 2024-10-4 23:45 2024-09-30 Show GitHub Exploit DB Packet Storm