You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Feb. 3, 2025, 1:14 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
187391 | 4.3 | 警告 | 有限会社ビーグラフ | - | BeZIP 日本語対応版におけるディレクトリトラバーサルの脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2012-5171 | 2012-11-7 14:00 | 2012-11-7 | Show | GitHub Exploit DB Packet Storm |
187392 | 6.8 | 警告 | リアルネットワークス | - | RealNetworks RealPlayer におけるスタックベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2012-4987 | 2012-11-6 14:36 | 2012-11-4 | Show | GitHub Exploit DB Packet Storm |
187393 | 3.6 | 注意 | アップル | - | Apple iOS 6.0.1 未満のパスコードロックの実装におけるパスコード要求を回避される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2012-3750 | 2012-11-6 14:33 | 2012-11-3 | Show | GitHub Exploit DB Packet Storm |
187394 | 6.8 | 警告 | Irfan Skiljan | - | IrfanView 用 FlashPix PlugIn で使用される libfpx におけるメモリ二重解放の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2012-0025 | 2012-11-6 14:23 | 2012-11-2 | Show | GitHub Exploit DB Packet Storm |
187395 | 7.5 | 危険 | Morbus Iff | - | Drupal 用 Activism モジュールにおけるアクセス制限を回避される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2012-4498 | 2012-11-6 14:21 | 2012-08-29 | Show | GitHub Exploit DB Packet Storm |
187396 | 2.1 | 注意 | Devsaran | - | Drupal 用 Elegant Theme モジュールにおけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-4497 | 2012-11-6 14:19 | 2012-08-15 | Show | GitHub Exploit DB Packet Storm |
187397 | 2.1 | 注意 | Roy Baxter | - | Drupal 用 Better Revisions モジュールにおけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-4493 | 2012-11-6 14:18 | 2012-08-8 | Show | GitHub Exploit DB Packet Storm |
187398 | 4 | 警告 | Boombatower | - | Drupal 用 Subuser モジュールにおけるロールを変更される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2012-4487 | 2012-11-6 14:07 | 2012-07-25 | Show | GitHub Exploit DB Packet Storm |
187399 | 6.8 | 警告 | Boombatower | - | Drupal 用 Subuser モジュールにおけるクロスサイトリクエストフォージェリの脆弱性 |
CWE-352
同一生成元ポリシー違反 |
CVE-2012-4486 | 2012-11-6 14:04 | 2012-07-25 | Show | GitHub Exploit DB Packet Storm |
187400 | 7.5 | 危険 | Curtis Galloway | - | libexif の exif-entry.c の exif_entry_get_value 関数における整数アンダーフローの脆弱性 |
CWE-189
数値処理の問題 |
CVE-2012-2841 | 2012-11-6 12:28 | 2012-07-12 | Show | GitHub Exploit DB Packet Storm |
Update Date:Feb. 6, 2025, 4:09 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
31 | 7.8 |
HIGH
Local |
qualcomm |
fastconnect_7800_firmware snapdragon_8_gen_3_mobile_firmware wcd9390_firmware wcd9395_firmware wsa8840_firmware wsa8845_firmware wsa8845h_firmware |
Memory corruption while processing frame packets. New |
CWE-787
Out-of-bounds Write |
CVE-2024-38413 | 2025-02-5 22:58 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
32 | 7.8 |
HIGH
Local |
qualcomm |
fastconnect_7800_firmware snapdragon_8_gen_3_mobile_firmware wcd9390_firmware wcd9395_firmware wsa8840_firmware wsa8845_firmware wsa8845h_firmware |
Memory corruption while invoking IOCTL calls from user-space to kernel-space to handle session errors. New |
CWE-416
Use After Free |
CVE-2024-38412 | 2025-02-5 22:58 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
33 | 7.8 |
HIGH
Local |
qualcomm |
fastconnect_6900_firmware fastconnect_7800_firmware qcm8550_firmware qcs6490_firmware qcs8550_firmware video_collaboration_vc3_firmware sg8275p_firmware sm8550p_firmware snapd… |
Memory corruption while registering a buffer from user-space to kernel-space using IOCTL calls. New |
CWE-416
Use After Free |
CVE-2024-38411 | 2025-02-5 22:58 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
34 | 5.5 |
MEDIUM
Local |
qualcomm |
ar8035_firmware c-v2x_9150_firmware fastconnect_6900_firmware fastconnect_7800_firmware qam8295p_firmware qca6574au_firmware qca6584au_firmware qca6696_firmware qca6698aq_firm… |
Information disclosure while processing IO control commands. New |
CWE-125
Out-of-bounds Read |
CVE-2024-38417 | 2025-02-5 22:58 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
35 | 5.5 |
MEDIUM
Local |
qualcomm |
ar8035_firmware c-v2x_9150_firmware fastconnect_6800_firmware fastconnect_6900_firmware fastconnect_7800_firmware msm8996au_firmware qam8295p_firmware qca6391_firmware qca6426… |
Information disclosure during audio playback. New |
CWE-125
Out-of-bounds Read |
CVE-2024-38416 | 2025-02-5 22:58 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
36 | 5.5 |
MEDIUM
Local |
qualcomm |
fastconnect_6900_firmware fastconnect_7800_firmware qam8295p_firmware qca6174a_firmware qca6574au_firmware qca6696_firmware sa6145p_firmware sa6150p_firmware sa6155p_firmware<… |
Information disclosure while processing information on firmware image during core initialization. New |
CWE-125
Out-of-bounds Read |
CVE-2024-38414 | 2025-02-5 22:58 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
37 | 7.0 |
HIGH
Local |
qualcomm |
c-v2x_9150_firmware csrb31024_firmware fastconnect_6800_firmware fastconnect_6900_firmware fastconnect_7800_firmware qam8295p_firmware qca6391_firmware qca6426_firmware qca643… |
Memory corruption while parsing the memory map info in IOCTL calls. New |
CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition |
CVE-2024-38418 | 2025-02-5 22:57 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
38 | 7.0 |
HIGH
Local |
qualcomm |
aqt1000_firmware fastconnect_6200_firmware fastconnect_6700_firmware fastconnect_6800_firmware fastconnect_6900_firmware fastconnect_7800_firmware qca6391_firmware qca6420_firmwa… |
Memory corruption while taking a snapshot with hardware encoder due to unvalidated userspace buffer. New |
CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition |
CVE-2024-45560 | 2025-02-5 22:56 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
39 | 7.8 |
HIGH
Local |
qualcomm |
aqt1000_firmware ar8035_firmware fastconnect_6200_firmware fastconnect_6700_firmware fastconnect_6800_firmware fastconnect_6900_firmware fastconnect_7800_firmware qam8255p_firmwa… |
Memory corruption while configuring a Hypervisor based input virtual device. New |
CWE-787
Out-of-bounds Write |
CVE-2024-38420 | 2025-02-5 22:56 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
40 | 7.8 |
HIGH
Local |
qualcomm |
aqt1000_firmware fastconnect_6200_firmware fastconnect_6700_firmware fastconnect_6800_firmware fastconnect_6900_firmware fastconnect_7800_firmware qca6391_firmware qca6420_firmwa… |
Memory corruption while handling IOCTL call from user-space to set latency level. New |
CWE-416
Use After Free |
CVE-2024-45561 | 2025-02-5 22:55 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |