Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 5, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196921 4.3 警告 オラクル - Oracle Solaris における libnsl の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2304 2011-10-27 09:49 2011-10-18 Show GitHub Exploit DB Packet Storm
196922 2.4 注意 オラクル - Oracle Solaris における xscreensaver の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2292 2011-10-27 09:48 2011-10-18 Show GitHub Exploit DB Packet Storm
196923 2.1 注意 オラクル - Oracle Solaris における ZFS の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-2286 2011-10-27 09:47 2011-10-18 Show GitHub Exploit DB Packet Storm
196924 7.8 危険 オラクル - Oracle Sun Products Suite の複数の製品における Web Container の処理に関する脆弱性 CWE-noinfo
情報不足
CVE-2011-3559 2011-10-26 16:43 2011-10-18 Show GitHub Exploit DB Packet Storm
196925 6.5 警告 オラクル - Oracle Database Server の Application Express コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3525 2011-10-26 16:42 2011-10-18 Show GitHub Exploit DB Packet Storm
196926 5.5 警告 オラクル - Oracle Database Server の Core RDBMS コンポーネントおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3512 2011-10-26 16:42 2011-10-18 Show GitHub Exploit DB Packet Storm
196927 3.6 注意 オラクル - Oracle Database Server の Database Vault コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3511 2011-10-26 16:40 2011-10-18 Show GitHub Exploit DB Packet Storm
196928 3.6 注意 オラクル - Oracle Database Server の Database Vault コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2322 2011-10-26 16:40 2011-10-18 Show GitHub Exploit DB Packet Storm
196929 4.1 警告 オラクル - Oracle Database Server の Oracle Text コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-2301 2011-10-26 16:39 2011-10-18 Show GitHub Exploit DB Packet Storm
196930 3.5 注意 オラクル - Oracle E-Business Suite の Oracle Applications Framework コンポーネントにおける脆弱性 CWE-noinfo
情報不足
CVE-2011-3519 2011-10-26 16:38 2011-10-18 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 5, 2024, 4:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
151 4.9 MEDIUM
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology use an insecure hashing function to hash user passwords without being salted. Remote attackers with administrator privileges can read configuration files … Update CWE-328
CWE-759
 Use of Weak Hash
 Use of a One-Way Hash without a Salt
CVE-2024-8453 2024-10-5 00:10 2024-09-30 Show GitHub Exploit DB Packet Storm
152 7.5 HIGH
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology only support obsolete algorithms for authentication protocol and encryption protocol in the SNMPv3 service, allowing attackers to obtain plaintext SNMPv3 … Update CWE-327
CWE-328
 Use of a Broken or Risky Cryptographic Algorithm
 Use of Weak Hash
CVE-2024-8452 2024-10-5 00:10 2024-09-30 Show GitHub Exploit DB Packet Storm
153 7.5 HIGH
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have an SSH service that improperly handles insufficiently authenticated connection requests, allowing unauthorized remote attackers to exploit this weakn… Update CWE-400
CWE-280
 Uncontrolled Resource Consumption
Improper Handling of Insufficient Permissions or Privileges 
CVE-2024-8451 2024-10-5 00:09 2024-09-30 Show GitHub Exploit DB Packet Storm
154 9.8 CRITICAL
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have a Hard-coded community string in the SNMPv1 service, allowing unauthorized remote attackers to use this community string to access the SNMPv1 service… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-8450 2024-10-5 00:08 2024-09-30 Show GitHub Exploit DB Packet Storm
155 6.8 MEDIUM
Physics
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have a Hard-coded Credential in the password recovering functionality, allowing an unauthenticated attacker to connect to the device via the serial consol… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-8449 2024-10-5 00:08 2024-09-30 Show GitHub Exploit DB Packet Storm
156 8.8 HIGH
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have a hard-coded credential in the specific command-line interface, allowing remote attackers with regular privilege to log in with this credential and o… Update CWE-798
 Use of Hard-coded Credentials
CVE-2024-8448 2024-10-5 00:07 2024-09-30 Show GitHub Exploit DB Packet Storm
157 4.8 MEDIUM
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology have a web application that does not properly validate specific parameters, allowing remote authenticated users with administrator privileges to inject ar… Update CWE-79
Cross-site Scripting
CVE-2024-8457 2024-10-4 23:45 2024-09-30 Show GitHub Exploit DB Packet Storm
158 9.8 CRITICAL
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology lack proper access control in firmware upload and download functionality, allowing unauthenticated remote attackers to download and upload firmware and sy… Update CWE-306
Missing Authentication for Critical Function
CVE-2024-8456 2024-10-4 23:45 2024-09-30 Show GitHub Exploit DB Packet Storm
159 5.9 MEDIUM
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
igs-5225-4up1t2s_firmware
The swctrl service is used to detect and remotely manage PLANET Technology devices. For certain switch models, the authentication tokens used during communication with this service are encoded user p… Update CWE-326
Inadequate Encryption Strength
CVE-2024-8455 2024-10-4 23:45 2024-09-30 Show GitHub Exploit DB Packet Storm
160 4.9 MEDIUM
Network
planet gs-4210-24p2s_firmware
gs-4210-24pl4c_firmware
Certain switch models from PLANET Technology store SNMPv3 users' passwords in plaintext within the configuration files, allowing remote attackers with administrator privileges to read the file and ob… Update CWE-312
 Cleartext Storage of Sensitive Information
CVE-2024-8459 2024-10-4 23:42 2024-09-30 Show GitHub Exploit DB Packet Storm