You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 17, 2024, 6 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
188431 | 7.9 | 危険 | シマンテック | - | Symantec Messaging Gateway におけるアクセス権限を取得される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2012-3579 | 2012-08-30 16:14 | 2012-08-27 | Show | GitHub Exploit DB Packet Storm |
188432 | 6.8 | 警告 | シマンテック | - | Symantec Messaging Gateway におけるクロスサイトリクエストフォージェリの脆弱性 |
CWE-352
同一生成元ポリシー違反 |
CVE-2012-0308 | 2012-08-30 16:14 | 2012-08-27 | Show | GitHub Exploit DB Packet Storm |
188433 | 4.3 | 警告 | ウェブセンス | - | Websense Content Gateway にクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-2984 | 2012-08-29 20:22 | 2012-08-24 | Show | GitHub Exploit DB Packet Storm |
188434 | 6.8 | 警告 | PBBoard | - | PBBoard の admin.php における任意の PHP コードを実行される脆弱性 |
CWE-Other
その他 |
CVE-2012-4036 | 2012-08-29 19:23 | 2012-08-6 | Show | GitHub Exploit DB Packet Storm |
188435 | 2.1 | 注意 | Debian | - | cifs-utils の mount.cifs における情報漏えいの脆弱性 |
CWE-200
情報漏えい |
CVE-2012-1586 | 2012-08-29 17:57 | 2012-03-27 | Show | GitHub Exploit DB Packet Storm |
188436 | 5 | 警告 | FFmpeg | - | FFmpeg の libavcodec におけるヒープベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2012-0855 | 2012-08-29 17:41 | 2012-08-27 | Show | GitHub Exploit DB Packet Storm |
188437 | 4.3 | 警告 | FFmpeg | - | FFmpeg の libavcodec/j2k_dwt.c における整数オーバーフローの脆弱性 |
CWE-189
数値処理の問題 |
CVE-2012-0849 | 2012-08-29 17:39 | 2011-12-16 | Show | GitHub Exploit DB Packet Storm |
188438 | 4.3 | 警告 | Andreas Gohr | - | DokuWiki の doku.php におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-2129 | 2012-08-29 15:57 | 2012-04-19 | Show | GitHub Exploit DB Packet Storm |
188439 | 4.3 | 警告 | TYPO3 Association | - | TYPO3 の例外ハンドラにおけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-2112 | 2012-08-29 15:56 | 2012-04-17 | Show | GitHub Exploit DB Packet Storm |
188440 | 4.3 | 警告 | Sourcefabric | - | Newscoop の admin/login.php におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-4679 | 2012-08-29 15:55 | 2012-04-5 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 17, 2024, 4:13 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
71 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows Telephony Service Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43621 | 2024-11-16 08:59 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
72 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows Telephony Service Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43620 | 2024-11-16 08:59 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
73 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows NT OS Kernel Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43623 | 2024-11-16 08:58 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
74 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows Telephony Service Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43622 | 2024-11-16 08:58 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
75 | 8.1 |
HIGH
Local |
microsoft |
windows_server_2025 windows_server_2022 windows_11_22h2 windows_11_23h2 windows_server_2022_23h2 windows_11_24h2 |
Microsoft Windows VMSwitch Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43625 | 2024-11-16 08:57 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
76 | - | - | - | When the Global Pointer (GP) relative addressing is enabled (CONFIG_RISCV_GP=y), the gp reg points at 0x800 bytes past the start of the .sdata section which is then used by the linker to relax access… New | - | CVE-2024-11263 | 2024-11-16 08:15 | 2024-11-16 | Show | GitHub Exploit DB Packet Storm | |
77 | - | - | - | A vulnerability has been found in SourceCodester Student Record Management System 1.0 and classified as critical. Affected by this vulnerability is the function main of the component View All Student… New | - | CVE-2024-11262 | 2024-11-16 08:15 | 2024-11-16 | Show | GitHub Exploit DB Packet Storm | |
78 | 4.3 |
MEDIUM
Network |
get-simple | getsimplecms | A vulnerability was found in GetSimpleCMS 3.3.16 and classified as problematic. This issue affects some unknown processing of the file /admin/profile.php. The manipulation leads to cross-site request… Update |
CWE-352
Origin Validation Error |
CVE-2024-11125 | 2024-11-16 08:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
79 | 6.1 |
MEDIUM
Network |
airties | air4443_firmware | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in AirTies Air4443 Firmware allows Cross-Site Scripting (XSS).This issue affects Air4443 Firm… Update |
CWE-79
Cross-site Scripting |
CVE-2024-9477 | 2024-11-16 07:54 | 2024-11-14 | Show | GitHub Exploit DB Packet Storm |
80 | 5.4 |
MEDIUM
Network |
siemens |
ozw672_firmware ozw772_firmware |
A vulnerability has been identified in OZW672 (All versions < V5.2), OZW772 (All versions < V5.2). The user accounts tab of affected devices is vulnerable to stored cross-site scripting (XSS) attacks… Update |
CWE-79
Cross-site Scripting |
CVE-2024-36140 | 2024-11-16 07:53 | 2024-11-12 | Show | GitHub Exploit DB Packet Storm |