You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 19, 2024, 2:02 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
188231 | 10 | 危険 | FFmpeg | - | FFmpeg の libavcodec/indeo3.c における脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-2804 | 2012-09-13 11:01 | 2012-05-25 | Show | GitHub Exploit DB Packet Storm |
188232 | 10 | 危険 | FFmpeg | - | FFmpeg の libavcodec/mpeg12.c 内の mpeg_decode_frame 関数におけるメモリ二重解放の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2012-2803 | 2012-09-13 11:00 | 2012-05-25 | Show | GitHub Exploit DB Packet Storm |
188233 | 10 | 危険 | FFmpeg | - | FFmpeg の libavcodec/ac3dec.c 内の ac3_decode_frame 関数における脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-2802 | 2012-09-13 11:00 | 2012-05-25 | Show | GitHub Exploit DB Packet Storm |
188234 | 10 | 危険 | FFmpeg | - | FFmpeg の libavcodec/avs.c における脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-2801 | 2012-09-13 10:59 | 2012-05-25 | Show | GitHub Exploit DB Packet Storm |
188235 | 10 | 危険 | FFmpeg | - | FFmpeg の libavcodec/ivi_common.c 内の ff_ivi_process_empty_tile 関数における脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-2800 | 2012-09-13 10:59 | 2012-05-25 | Show | GitHub Exploit DB Packet Storm |
188236 | 10 | 危険 | FFmpeg | - | FFmpeg の libavcodec/wmalosslessdec.c における脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-2799 | 2012-09-13 10:58 | 2012-05-25 | Show | GitHub Exploit DB Packet Storm |
188237 | 10 | 危険 | FFmpeg | - | FFmpeg の libavcodec/dfa.c 内の decode_dds1 関数における脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-2798 | 2012-09-13 10:57 | 2012-05-25 | Show | GitHub Exploit DB Packet Storm |
188238 | 10 | 危険 | FFmpeg | - | FFmpeg の libavcodec/mpegaudiodec.c 内の decode_frame_mp3on4 関数における脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-2797 | 2012-09-13 10:55 | 2012-05-25 | Show | GitHub Exploit DB Packet Storm |
188239 | 10 | 危険 | FFmpeg | - | FFmpeg の libavcodec/vc1dec.c 内の vc1_decode_frame 関数における脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-2796 | 2012-09-13 10:55 | 2012-05-25 | Show | GitHub Exploit DB Packet Storm |
188240 | 10 | 危険 | FFmpeg | - | FFmpeg の libavcodec/wmalosslessdec.c における脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-2795 | 2012-09-13 10:52 | 2012-05-25 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 19, 2024, 1:08 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
11 | - | - | - | Denial of Service via incomplete cleanup vulnerability in Apache Tomcat. It was possible for WebSocket clients to keep WebSocket connections open leading to increased resource consumption.This issue … Update |
CWE-459
Incomplete Cleanup |
CVE-2024-23672 | 2024-11-19 07:35 | 2024-03-14 | Show | GitHub Exploit DB Packet Storm | |
12 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2025 windows_server_2022 windows_10_21h2 windows_10_22h2 windows_server_2022_23h2 windows_11_24h2 |
Windows Kernel Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43630 | 2024-11-19 07:24 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
13 | 7.8 |
HIGH
Local |
microsoft | pc_manager | Microsoft PC Manager Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-49051 | 2024-11-19 07:23 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
14 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2025 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_11_23h2 windows_server_2022_23h2 windows_11_24h2 |
Windows Secure Kernel Mode Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43631 | 2024-11-19 07:23 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
15 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows Telephony Service Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43635 | 2024-11-19 07:22 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
16 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows USB Video Class System Driver Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43634 | 2024-11-19 07:22 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
17 | 6.5 |
MEDIUM
Local |
microsoft |
windows_11_22h2 windows_11_23h2 windows_11_24h2 |
Windows Hyper-V Denial of Service Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43633 | 2024-11-19 07:22 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
18 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows USB Video Class System Driver Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43637 | 2024-11-19 07:21 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
19 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_11_23h2 windows_serv… |
Win32k Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43636 | 2024-11-19 07:21 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
20 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_11_23h2 |
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43640 | 2024-11-19 07:20 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |