Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 2, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196511 9.3 危険 DELL EMC (旧 EMC Corporation)
Mozilla Foundation
- EMC RSA Key Manager (RKM) Appliance における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2740 2011-11-14 15:47 2011-11-9 Show GitHub Exploit DB Packet Storm
196512 8.5 危険 DELL EMC (旧 EMC Corporation) - EMC Documentum eRoom のファイルブロック機能における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2739 2011-11-14 15:43 2011-11-9 Show GitHub Exploit DB Packet Storm
196513 1.5 注意 IBM - UNIX 上で動作する IBM DB2 におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 CWE-noinfo
情報不足
CVE-2011-1373 2011-11-14 15:42 2011-11-9 Show GitHub Exploit DB Packet Storm
196514 9.3 危険 Investintech.com Inc. - Investintech.com Able2Doc および Able2Doc Professional におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-4221 2011-11-14 12:23 2011-11-1 Show GitHub Exploit DB Packet Storm
196515 7.2 危険 Schneider Electric - 複数の Schneider Electric 製品におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3330 2011-11-14 12:23 2011-09-21 Show GitHub Exploit DB Packet Storm
196516 5 警告 Mozilla Foundation - Mozilla Firefox および Thunderbird における同一生成元ポリシーを回避される脆弱性 CWE-200
情報漏えい
CVE-2011-3653 2011-11-14 11:45 2011-11-8 Show GitHub Exploit DB Packet Storm
196517 2.6 注意 Mozilla Foundation - Mozilla Firefox および Thunderbird における同一生成元ポリシーを回避される脆弱性 CWE-200
情報漏えい
CVE-2011-3649 2011-11-14 11:39 2011-11-8 Show GitHub Exploit DB Packet Storm
196518 10 危険 アドビシステムズ - Adobe Shockwave Player の TextXtra モジュールにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2449 2011-11-14 11:36 2011-11-8 Show GitHub Exploit DB Packet Storm
196519 10 危険 アドビシステムズ - Adobe Shockwave Player の DIRapi ライブラリにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2448 2011-11-14 11:35 2011-11-8 Show GitHub Exploit DB Packet Storm
196520 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2447 2011-11-14 11:34 2011-11-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 2, 2024, 8:12 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
691 7.5 HIGH
Network
- - Certain switch models from PLANET Technology only support obsolete algorithms for authentication protocol and encryption protocol in the SNMPv3 service, allowing attackers to obtain plaintext SNMPv3 … New CWE-327
CWE-328
 Use of a Broken or Risky Cryptographic Algorithm
 Use of Weak Hash
CVE-2024-8452 2024-09-30 16:15 2024-09-30 Show GitHub Exploit DB Packet Storm
692 - - - Certain switch models from PLANET Technology have an SSH service that improperly handles insufficiently authenticated connection requests, allowing unauthorized remote attackers to exploit this weakn… New CWE-400
CWE-280
 Uncontrolled Resource Consumption
Improper Handling of Insufficient Permissions or Privileges 
CVE-2024-8451 2024-09-30 16:15 2024-09-30 Show GitHub Exploit DB Packet Storm
693 8.6 HIGH
Network
- - Certain switch models from PLANET Technology have a Hard-coded community string in the SNMPv1 service, allowing unauthorized remote attackers to use this community string to access the SNMPv1 service… New CWE-798
 Use of Hard-coded Credentials
CVE-2024-8450 2024-09-30 16:15 2024-09-30 Show GitHub Exploit DB Packet Storm
694 6.8 MEDIUM
Physics
- - Certain switch models from PLANET Technology have a Hard-coded Credential in the password recovering functionality, allowing an unauthenticated attacker to connect to the device via the serial consol… New - CVE-2024-8449 2024-09-30 16:15 2024-09-30 Show GitHub Exploit DB Packet Storm
695 8.8 HIGH
Network
- - Certain switch models from PLANET Technology have a hard-coded credential in the specific command-line interface, allowing remote attackers with regular privilege to log in with this credential and o… New CWE-798
 Use of Hard-coded Credentials
CVE-2024-8448 2024-09-30 16:15 2024-09-30 Show GitHub Exploit DB Packet Storm
696 - - - The Post Grid WordPress plugin before 7.5.0 does not sanitise and escape some of its Grid settings, which could allow high privilege users such as Editor and above to perform Stored Cross-Site Scrip… New - CVE-2024-3635 2024-09-30 15:15 2024-09-30 Show GitHub Exploit DB Packet Storm
697 7.8 HIGH
Local
google android In onCreate of WindowState.java, there is a possible way to launch a background activity due to a logic error in the code. This could lead to local escalation of privilege with no additional executio… Update NVD-CWE-noinfo
CVE-2023-35674 2024-09-30 10:35 2023-09-12 Show GitHub Exploit DB Packet Storm
698 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: powerpc/qspinlock: Fix deadlock in MCS queue If an interrupt occurs in queued_spin_lock_slowpath() after we increment qnodesp->co… Update CWE-667
 Improper Locking
CVE-2024-46797 2024-09-30 00:15 2024-09-18 Show GitHub Exploit DB Packet Storm
699 7.5 HIGH
Network
rapidscada rapid_scada CheckUser in ScadaServerEngine/MainLogic.cs in Rapid SCADA through 5.8.4 allows an empty password. CWE-521
Weak Password Requirements 
CVE-2024-47221 2024-09-29 09:45 2024-09-22 Show GitHub Exploit DB Packet Storm
700 6.5 MEDIUM
Network
zte mf296r_firmware There is a buffer overflow vulnerability in ZTE MF296R. Due to insufficient validation of the SMS parameter length, an authenticated attacker could use the vulnerability to perform a denial of servic… CWE-787
 Out-of-bounds Write
CVE-2022-39068 2024-09-29 09:41 2024-09-18 Show GitHub Exploit DB Packet Storm