Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195601 5 警告 Cogent Real-Time Systems Inc. - Cogent DataHub の Web サーバにおけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-3500 2012-02-3 16:51 2011-09-16 Show GitHub Exploit DB Packet Storm
195602 10 危険 Cogent Real-Time Systems Inc. - Cogent DataHub の DH_OneSecondTick 関数におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3493 2012-02-3 16:49 2011-09-16 Show GitHub Exploit DB Packet Storm
195603 5 警告 Beckhoff Automation - Beckhoff TwinCAT におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-3486 2012-02-3 16:47 2011-09-16 Show GitHub Exploit DB Packet Storm
195604 7.5 危険 Novell - Novell Open Enterprise Server におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-4194 2012-02-3 16:38 2012-01-31 Show GitHub Exploit DB Packet Storm
195605 6.8 警告 DELL EMC (旧 EMC Corporation) - EMC Documentum Content Server におけるスーパーユーザの最高権限を取得される脆弱性 CWE-noinfo
情報不足
CVE-2011-4144 2012-02-3 16:37 2012-02-2 Show GitHub Exploit DB Packet Storm
195606 6.4 警告 The PHP Group - PHP における任意のファイルを作成される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0057 2012-02-3 16:34 2011-04-1 Show GitHub Exploit DB Packet Storm
195607 9.3 危険 ヒューレット・パッカード - HP Network Automation における任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2011-4790 2012-02-3 16:30 2012-01-30 Show GitHub Exploit DB Packet Storm
195608 2.1 注意 Mozilla Foundation - Mozilla Firefox および SeaMonkey における Firefox Sync キーを読まれる脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2012-0450 2012-02-3 16:29 2012-01-31 Show GitHub Exploit DB Packet Storm
195609 5 警告 Mozilla Foundation - 複数の Mozilla 製品における重要な情報を取得される脆弱性 CWE-200
情報漏えい
CVE-2011-3670 2012-02-3 16:22 2012-01-31 Show GitHub Exploit DB Packet Storm
195610 7.5 危険 Novell - Novell Open Enterprise Server 2 の GetDriverSettings 関数 におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3173 2012-02-3 16:11 2011-11-1 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 8:11 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 - - - Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. If the Parse Server option allowCustomObjectId: true is set, an attacker that is allowed to cre… New CWE-285
Improper Authorization
CVE-2024-47183 2024-10-5 00:15 2024-10-5 Show GitHub Exploit DB Packet Storm
152 - - - Minecraft MOTD Parser is a PHP library to parse minecraft server motd. The HtmlGenerator class is subject to potential cross-site scripting (XSS) attack through a parsed malformed Minecraft server MO… New CWE-79
CWE-80
Cross-site Scripting
Basic XSS
CVE-2024-47765 2024-10-5 00:15 2024-10-5 Show GitHub Exploit DB Packet Storm
153 7.5 HIGH
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
The swctrl service is used to detect and remotely manage PLANET Technology devices. Certain switch models have a Denial-of-Service vulnerability in the swctrl service, allowing unauthenticated remote… Update CWE-476
CWE-400
 NULL Pointer Dereference
 Uncontrolled Resource Consumption
CVE-2024-8454 2024-10-5 00:11 2024-09-30 Show GitHub Exploit DB Packet Storm
154 4.9 MEDIUM
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology use an insecure hashing function to hash user passwords without being salted. Remote attackers with administrator privileges can read configuration files … Update CWE-328
CWE-759
 Use of Weak Hash
 Use of a One-Way Hash without a Salt
CVE-2024-8453 2024-10-5 00:10 2024-09-30 Show GitHub Exploit DB Packet Storm
155 7.5 HIGH
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology only support obsolete algorithms for authentication protocol and encryption protocol in the SNMPv3 service, allowing attackers to obtain plaintext SNMPv3 … Update CWE-327
CWE-328
 Use of a Broken or Risky Cryptographic Algorithm
 Use of Weak Hash
CVE-2024-8452 2024-10-5 00:10 2024-09-30 Show GitHub Exploit DB Packet Storm
156 7.5 HIGH
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have an SSH service that improperly handles insufficiently authenticated connection requests, allowing unauthorized remote attackers to exploit this weakn… Update CWE-400
CWE-280
 Uncontrolled Resource Consumption
Improper Handling of Insufficient Permissions or Privileges 
CVE-2024-8451 2024-10-5 00:09 2024-09-30 Show GitHub Exploit DB Packet Storm
157 9.8 CRITICAL
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have a Hard-coded community string in the SNMPv1 service, allowing unauthorized remote attackers to use this community string to access the SNMPv1 service… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-8450 2024-10-5 00:08 2024-09-30 Show GitHub Exploit DB Packet Storm
158 6.8 MEDIUM
Physics
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have a Hard-coded Credential in the password recovering functionality, allowing an unauthenticated attacker to connect to the device via the serial consol… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-8449 2024-10-5 00:08 2024-09-30 Show GitHub Exploit DB Packet Storm
159 8.8 HIGH
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have a hard-coded credential in the specific command-line interface, allowing remote attackers with regular privilege to log in with this credential and o… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-8448 2024-10-5 00:07 2024-09-30 Show GitHub Exploit DB Packet Storm
160 4.8 MEDIUM
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have a web application that does not properly validate specific parameters, allowing remote authenticated users with administrator privileges to inject ar… Update CWE-79
Cross-site Scripting
CVE-2024-8457 2024-10-4 23:45 2024-09-30 Show GitHub Exploit DB Packet Storm