Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
195711 4.3 警告 Igor Vlasenko - Perl 用の HTML-Template-Pro モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-4616 2012-01-10 16:30 2012-01-6 Show GitHub Exploit DB Packet Storm
195712 4.3 警告 GNU Project - GnuTLS の DTLS 実装における部分的に平文に復元される脆弱性 CWE-310
暗号の問題
CVE-2012-0390 2012-01-10 16:29 2012-01-6 Show GitHub Exploit DB Packet Storm
195713 7.5 危険 Google - Google Chrome におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3922 2012-01-10 11:22 2012-01-5 Show GitHub Exploit DB Packet Storm
195714 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-3921 2012-01-10 11:21 2012-01-5 Show GitHub Exploit DB Packet Storm
195715 7.8 危険 ISC, Inc.
Electric Sheep Fencing
レッドハット
- ISC DHCP サーバにおけるサービス運用妨害 (dhcp デーモンの停止) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2748 2012-01-6 19:20 2011-07-27 Show GitHub Exploit DB Packet Storm
195716 9.3 危険 Mozilla Foundation
レッドハット
- Mozilla Firefox および Thunderbird の JSSubScriptLoader における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2011-3647 2012-01-6 19:13 2011-11-8 Show GitHub Exploit DB Packet Storm
195717 4.3 警告 Pidgin
レッドハット
- Pidgin などの製品で使用される libpurple におけるサービス運用妨害 (クラッシュ) の脆弱性 CWE-119
バッファエラー
CVE-2011-3594 2012-01-6 18:46 2011-09-29 Show GitHub Exploit DB Packet Storm
195718 6.9 警告 eEye Digital Security - eEye Retina CS Vulnerability Management Console が任意のプログラムを実行する問題 CWE-264
認可・権限・アクセス制御
CVE-2011-3337 2012-01-6 16:08 2011-11-9 Show GitHub Exploit DB Packet Storm
195719 4.3 警告 Textpattern - Textpattern CMS の setup/index.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-5019 2012-01-6 15:46 2012-01-5 Show GitHub Exploit DB Packet Storm
195720 5 警告 Apache Software Foundation - Apache ActiveMQ におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-4905 2012-01-6 15:45 2012-01-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 12:26 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
651 6.8 MEDIUM
Adjacent
bluemark dronescout_ds230_firmware DroneScout ds230 Remote ID receiver from BlueMark Innovations is affected by an information loss vulnerability through traffic injection. An attacker can exploit this vulnerability by injecting, at t… Update CWE-223
CVE-2023-29156 2024-09-30 19:15 2023-07-11 Show GitHub Exploit DB Packet Storm
652 - - - Deserialization of Untrusted Data vulnerability in Apache Lucene Replicator. This issue affects Apache Lucene's replicator module: from 4.4.0 before 9.12.0. The deprecated org.apache.lucene.replicat… New - CVE-2024-45772 2024-09-30 18:15 2024-09-30 Show GitHub Exploit DB Packet Storm
653 - - - In Eclipse Glassfish versions before 7.0.17, The Host HTTP parameter could cause the web application to redirect to the specified URL, when the requested endpoint is '/management/domain'. By modifyin… New - CVE-2024-9329 2024-09-30 17:15 2024-09-30 Show GitHub Exploit DB Packet Storm
654 7.2 HIGH
Network
- - Certain switch models from PLANET Technology store SNMPv3 users' passwords in plaintext within the configuration files, allowing remote attackers with administrator privileges to read the file and ob… New CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-8459 2024-09-30 17:15 2024-09-30 Show GitHub Exploit DB Packet Storm
655 8.8 HIGH
Network
- - Certain switch models from PLANET Technology have a web application that is vulnerable to Cross-Site Request Forgery (CSRF). An unauthenticated remote attacker can trick a user into visiting a malici… New - CVE-2024-8458 2024-09-30 17:15 2024-09-30 Show GitHub Exploit DB Packet Storm
656 4.8 MEDIUM
Network
- - Certain switch models from PLANET Technology have a web application that does not properly validate specific parameters, allowing remote authenticated users with administrator privileges to inject ar… New CWE-79
Cross-site Scripting
CVE-2024-8457 2024-09-30 17:15 2024-09-30 Show GitHub Exploit DB Packet Storm
657 9.8 CRITICAL
Network
- - Certain switch models from PLANET Technology lack proper access control in firmware upload and download functionality, allowing unauthenticated remote attackers to download and upload firmware and sy… New CWE-306
Missing Authentication for Critical Function
CVE-2024-8456 2024-09-30 17:15 2024-09-30 Show GitHub Exploit DB Packet Storm
658 8.1 HIGH
Network
- - The swctrl service is used to detect and remotely manage PLANET Technology devices. For certain switch models, the authentication tokens used during communication with this service are encoded user p… New CWE-261
 Weak Encoding for Password
CVE-2024-8455 2024-09-30 17:15 2024-09-30 Show GitHub Exploit DB Packet Storm
659 5.3 MEDIUM
Network
- - The swctrl service is used to detect and remotely manage PLANET Technology devices. Certain switch models have a Denial-of-Service vulnerability in the swctrl service, allowing unauthenticated remote… New CWE-476
CWE-400
 NULL Pointer Dereference
 Uncontrolled Resource Consumption
CVE-2024-8454 2024-09-30 17:15 2024-09-30 Show GitHub Exploit DB Packet Storm
660 - - - Certain switch models from PLANET Technology use an insecure hashing function to hash user passwords without being salted. Remote attackers with administrator privileges can read configuration files … New CWE-328
CWE-759
 Use of Weak Hash
 Use of a One-Way Hash without a Salt
CVE-2024-8453 2024-09-30 17:15 2024-09-30 Show GitHub Exploit DB Packet Storm