Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 3, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
191701 7.5 危険 cms.r. - CMS.R. の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2006-4736 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
191702 5 警告 LedgerSMB
dws systems inc.
- SQL-Ledger の login.pl および admin.pl におけるディレクトリトラバーサルの脆弱性 - CVE-2006-4731 2012-06-26 15:37 2006-09-12 Show GitHub Exploit DB Packet Storm
191703 2.6 注意 アドビシステムズ - Adobe ColdFusion MX におけるクロスサイトスクリプティングの脆弱性 - CVE-2006-4726 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
191704 4.6 警告 アドビシステムズ - Adobe ColdFusion MX におけるセキュリティ制限を回避される脆弱性 - CVE-2006-4725 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
191705 5 警告 アドビシステムズ - Adobe ColdFusion MX の ColdFusion Flash RemotingGateway におけるサービス運用妨害 (DoS) の脆弱性 - CVE-2006-4724 2012-06-26 15:37 2006-09-13 Show GitHub Exploit DB Packet Storm
191706 5.1 警告 ccleague - CCleague Pro Sports CMS の admin.php におけるディレクトリトラバーサルの脆弱性 - CVE-2006-4721 2012-06-26 15:37 2006-09-12 Show GitHub Exploit DB Packet Storm
191707 7.5 危険 Drupal - Drupal の Pubcookie モジュールのログインリダイレクションメカニズムにおける任意のユーザ ID を偽装される脆弱性 - CVE-2006-4717 2012-06-26 15:37 2006-09-8 Show GitHub Exploit DB Packet Storm
191708 7.5 危険 fire soft board - FSB RC3 の demarrage.php における PHP リモートファイルインクルージョンの脆弱性 - CVE-2006-4716 2012-06-26 15:37 2006-09-12 Show GitHub Exploit DB Packet Storm
191709 5 警告 dominic gamble - dwayner79 の login.php における SQL インジェクションの脆弱性 - CVE-2006-4705 2012-06-26 15:37 2006-09-12 Show GitHub Exploit DB Packet Storm
191710 4 警告 キヤノン - Canon imageRUNNER の Remote UI における重要な情報を取得される脆弱性 - CVE-2006-4680 2012-06-26 15:37 2006-09-11 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 4, 2024, 5:52 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1091 - - - Smart-tab Android app installed April 2023 or earlier contains an active debug code vulnerability. If this vulnerability is exploited, an attacker with physical access to the device may exploit the d… - CVE-2024-41999 2024-09-30 17:15 2024-09-30 Show GitHub Exploit DB Packet Storm
1092 7.5 HIGH
Network
- - Certain switch models from PLANET Technology only support obsolete algorithms for authentication protocol and encryption protocol in the SNMPv3 service, allowing attackers to obtain plaintext SNMPv3 … CWE-327
CWE-328
 Use of a Broken or Risky Cryptographic Algorithm
 Use of Weak Hash
CVE-2024-8452 2024-09-30 16:15 2024-09-30 Show GitHub Exploit DB Packet Storm
1093 - - - Certain switch models from PLANET Technology have an SSH service that improperly handles insufficiently authenticated connection requests, allowing unauthorized remote attackers to exploit this weakn… CWE-400
CWE-280
 Uncontrolled Resource Consumption
Improper Handling of Insufficient Permissions or Privileges 
CVE-2024-8451 2024-09-30 16:15 2024-09-30 Show GitHub Exploit DB Packet Storm
1094 8.6 HIGH
Network
- - Certain switch models from PLANET Technology have a Hard-coded community string in the SNMPv1 service, allowing unauthorized remote attackers to use this community string to access the SNMPv1 service… CWE-798
 Use of Hard-coded Credentials
CVE-2024-8450 2024-09-30 16:15 2024-09-30 Show GitHub Exploit DB Packet Storm
1095 6.8 MEDIUM
Physics
- - Certain switch models from PLANET Technology have a Hard-coded Credential in the password recovering functionality, allowing an unauthenticated attacker to connect to the device via the serial consol… - CVE-2024-8449 2024-09-30 16:15 2024-09-30 Show GitHub Exploit DB Packet Storm
1096 8.8 HIGH
Network
- - Certain switch models from PLANET Technology have a hard-coded credential in the specific command-line interface, allowing remote attackers with regular privilege to log in with this credential and o… CWE-798
 Use of Hard-coded Credentials
CVE-2024-8448 2024-09-30 16:15 2024-09-30 Show GitHub Exploit DB Packet Storm
1097 7.8 HIGH
Local
google android In onCreate of WindowState.java, there is a possible way to launch a background activity due to a logic error in the code. This could lead to local escalation of privilege with no additional executio… NVD-CWE-noinfo
CVE-2023-35674 2024-09-30 10:35 2023-09-12 Show GitHub Exploit DB Packet Storm
1098 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: powerpc/qspinlock: Fix deadlock in MCS queue If an interrupt occurs in queued_spin_lock_slowpath() after we increment qnodesp->co… CWE-667
 Improper Locking
CVE-2024-46797 2024-09-30 00:15 2024-09-18 Show GitHub Exploit DB Packet Storm
1099 7.5 HIGH
Network
rapidscada rapid_scada CheckUser in ScadaServerEngine/MainLogic.cs in Rapid SCADA through 5.8.4 allows an empty password. CWE-521
Weak Password Requirements 
CVE-2024-47221 2024-09-29 09:45 2024-09-22 Show GitHub Exploit DB Packet Storm
1100 6.5 MEDIUM
Network
zte mf296r_firmware There is a buffer overflow vulnerability in ZTE MF296R. Due to insufficient validation of the SMS parameter length, an authenticated attacker could use the vulnerability to perform a denial of servic… CWE-787
 Out-of-bounds Write
CVE-2022-39068 2024-09-29 09:41 2024-09-18 Show GitHub Exploit DB Packet Storm