Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 18, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
198891 6.8 警告 シュナイダーエレクトリック株式会社 (旧社名株式会社エーピーシー・ジャパン) - APC Network Management Card におけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-1797 2010-03-12 15:12 2009-12-28 Show GitHub Exploit DB Packet Storm
198892 6.6 警告 日立 - JP1/Cm2/Network Node Manager のリモートコンソールにおけるファイルパーミッションの脆弱性 CWE-264
認可・権限・アクセス制御
- 2010-03-12 15:12 2010-02-26 Show GitHub Exploit DB Packet Storm
198893 9.3 危険 Panda Security - Panda Security ActiveScan におけるコンポーネントのデジタル署名を検証しない問題 CWE-94
コード・インジェクション
CVE-2009-3735 2010-03-12 15:12 2010-02-12 Show GitHub Exploit DB Packet Storm
198894 5 警告 サイバートラスト株式会社
OpenSSL Project
IBM
レッドハット
- OpenSSL の dtls1_retrieve_buffered_fragment 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-1379 2010-03-12 14:44 2009-05-19 Show GitHub Exploit DB Packet Storm
198895 5 警告 サイバートラスト株式会社
OpenSSL Project
IBM
レッドハット
- OpenSSL の dtls1_process_out_of_seq_message 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-1378 2010-03-12 14:44 2009-05-19 Show GitHub Exploit DB Packet Storm
198896 5 警告 サイバートラスト株式会社
OpenSSL Project
IBM
レッドハット
- OpenSSL の dtls1_buffer_record 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2009-1377 2010-03-12 14:43 2009-05-19 Show GitHub Exploit DB Packet Storm
198897 5 警告 アップル
サイバートラスト株式会社
OpenSSL Project
Apache Software Foundation
レッドハット
- OpenSSL の zlib_stateful_init 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2008-1678 2010-03-12 14:43 2008-07-10 Show GitHub Exploit DB Packet Storm
198898 5.8 警告 OpenPNEプロジェクト - OpenPNE におけるアクセス制限回避の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1040 2010-03-11 12:39 2010-03-5 Show GitHub Exploit DB Packet Storm
198899 10 危険 アドビシステムズ - Adobe Download Manager における任意のプログラムをダウンロードおよびインストールされる脆弱性 CWE-noinfo
情報不足
CVE-2010-0189 2010-03-11 12:07 2010-02-23 Show GitHub Exploit DB Packet Storm
198900 7.2 危険 サイバートラスト株式会社
Linux
レッドハット
- Linux kernel の collect_rx_frame 関数における脆弱性 CWE-119
バッファエラー
CVE-2009-4005 2010-03-11 12:05 2009-11-20 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 18, 2024, 12:16 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1941 7.5 HIGH
Network
mitsubishielectric smartrtu_firmware Mitsubishi Electric Europe B.V. SmartRTU devices allow remote attackers to obtain sensitive information (directory listing and source code) via a direct request to the /web URI. CWE-425
 Direct Request ('Forced Browsing')
CVE-2018-16060 2024-09-11 02:15 2021-10-16 Show GitHub Exploit DB Packet Storm
1942 7.5 HIGH
Network
mitsubishielectric
inea
smartrtu_firmware
me-rtu_firmware
An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. An unauthenticated remote configuration download vulnerability allows an at… CWE-306
CWE-425
Missing Authentication for Critical Function
 Direct Request ('Forced Browsing')
CVE-2019-14927 2024-09-11 02:15 2019-10-28 Show GitHub Exploit DB Packet Storm
1943 6.5 MEDIUM
Network
mitsubishielectric
inea
smartrtu_firmware
me-rtu_firmware
An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. A world-readable /usr/smartrtu/init/settings.xml configuration file on the … CWE-276
Incorrect Default Permissions 
CVE-2019-14925 2024-09-11 02:15 2019-10-28 Show GitHub Exploit DB Packet Storm
1944 9.8 CRITICAL
Network
mitsubishielectric
inea
smartrtu_firmware
me-rtu_firmware
An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. An unauthenticated remote OS Command Injection vulnerability allows an atta… CWE-78
OS Command 
CVE-2019-14931 2024-09-11 02:15 2019-10-28 Show GitHub Exploit DB Packet Storm
1945 9.8 CRITICAL
Network
mitsubishielectric
inea
smartrtu_firmware
me-rtu_firmware
An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Undocumented hard-coded user passwords for root, ineaadmin, mitsadmin, and … CWE-798
 Use of Hard-coded Credentials
CVE-2019-14930 2024-09-11 02:15 2019-10-28 Show GitHub Exploit DB Packet Storm
1946 9.8 CRITICAL
Network
mitsubishielectric
inea
smartrtu_firmware
me-rtu_firmware
An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. Hard-coded SSH keys allow an attacker to gain unauthorised access or disclo… CWE-798
 Use of Hard-coded Credentials
CVE-2019-14926 2024-09-11 02:15 2019-10-28 Show GitHub Exploit DB Packet Storm
1947 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: media: dvb-usb-v2: af9035: Fix null-ptr-deref in af9035_i2c_master_xfer In af9035_i2c_master_xfer, msg is controlled by user. Whe… CWE-476
 NULL Pointer Dereference
CVE-2023-52915 2024-09-11 02:12 2024-09-6 Show GitHub Exploit DB Packet Storm
1948 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_core: cancel all works upon hci_unregister_dev() syzbot is reporting that calling hci_release_dev() from hci_error… CWE-667
 Improper Locking
CVE-2024-41063 2024-09-11 02:10 2024-07-30 Show GitHub Exploit DB Packet Storm
1949 5.5 MEDIUM
Local
linux linux_kernel In the Linux kernel, the following vulnerability has been resolved: ibmvnic: Add tx check to prevent skb leak Below is a summary of how the driver stores a reference to an skb during transmit: … CWE-401
 Missing Release of Memory after Effective Lifetime
CVE-2024-41066 2024-09-11 02:06 2024-07-30 Show GitHub Exploit DB Packet Storm
1950 7.5 HIGH
Network
dlink dir-823g_firmware D-Link DIR-823G v1.0.2B05_20181207 is vulnerable to Information Disclosure. The device allows unauthorized configuration file downloads, and the downloaded configuration files contain plaintext user … CWE-862
 Missing Authorization
CVE-2024-44408 2024-09-11 02:01 2024-09-7 Show GitHub Exploit DB Packet Storm