You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 16, 2024, 6 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
188521 | 4.3 | 警告 | マカフィー | - | McAfee Email Gateway におけるディレクトリトラバーサルの脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2012-4596 | 2012-08-24 11:54 | 2012-05-8 | Show | GitHub Exploit DB Packet Storm |
188522 | 7.5 | 危険 | マカフィー | - | McAfee Email and Web Security および McAfee Email Gateway における認証を回避される脆弱性 |
CWE-287
不適切な認証 |
CVE-2012-4595 | 2012-08-24 11:53 | 2012-05-8 | Show | GitHub Exploit DB Packet Storm |
188523 | 4 | 警告 | マカフィー | - | McAfee ePolicy Orchestrator におけるアクセス制限を回避される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2012-4594 | 2012-08-24 11:53 | 2012-04-19 | Show | GitHub Exploit DB Packet Storm |
188524 | 5 | 警告 | マカフィー | - | McAfee Application Control および Change Control における認証を回避される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2012-4593 | 2012-08-24 11:52 | 2012-04-27 | Show | GitHub Exploit DB Packet Storm |
188525 | 5 | 警告 | マカフィー | - | McAfee Enterprise Mobility Manager のポータルにおけるクッキーを取得される脆弱性 |
CWE-DesignError
|
CVE-2012-4592 | 2012-08-24 11:52 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188526 | 5 | 警告 | マカフィー | - | McAfee Enterprise Mobility Manager のポータルにおける重要な情報を取得される脆弱性 |
CWE-200
情報漏えい |
CVE-2012-4591 | 2012-08-24 11:50 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188527 | 4.3 | 警告 | マカフィー | - | McAfee Enterprise Mobility Manager のポータルにおけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-4590 | 2012-08-24 11:48 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188528 | 2.1 | 注意 | マカフィー | - | McAfee Enterprise Mobility Manager のポータルにおけるアクセス権を取得される脆弱性 |
CWE-DesignError
|
CVE-2012-4589 | 2012-08-24 11:47 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188529 | 4.3 | 警告 | マカフィー | - | McAfee Enterprise Mobility Manager におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-255
証明書・パスワード管理 |
CVE-2012-4588 | 2012-08-24 11:46 | 2012-03-23 | Show | GitHub Exploit DB Packet Storm |
188530 | 3.5 | 注意 | マカフィー | - | McAfee Enterprise Mobility Manager におけるユーザーパスワードを検出される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2012-4587 | 2012-08-24 11:39 | 2012-03-23 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 17, 2024, 5:17 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
41 | 7.8 |
HIGH
Local |
microsoft |
excel office 365_apps office_long_term_servicing_channel |
Microsoft Excel Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-49027 | 2024-11-16 09:09 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
42 | 7.8 |
HIGH
Local |
microsoft |
office_online_server excel office 365_apps office_long_term_servicing_channel |
Microsoft Excel Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-49026 | 2024-11-16 09:08 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
43 | 7.8 |
HIGH
Local |
microsoft |
excel office 365_apps office_long_term_servicing_channel |
Microsoft Excel Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-49030 | 2024-11-16 09:06 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
44 | 7.8 |
HIGH
Local |
microsoft |
excel office 365_apps office_long_term_servicing_channel |
Microsoft Excel Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-49029 | 2024-11-16 09:06 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
45 | 7.5 |
HIGH
Network
microsoft
|
exchange_server
|
Microsoft Exchange Server Spoofing Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2024-49040
|
2024-11-16 09:05 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
46 | 7.5 |
HIGH
Network |
microsoft |
word office 365_apps office_long_term_servicing_channel |
Microsoft Word Security Feature Bypass Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-49033 | 2024-11-16 09:05 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
47 | 6.7 |
MEDIUM
Network |
microsoft | visual_studio_2022 | Visual Studio Elevation of Privilege Vulnerability Update |
CWE-284
Improper Access Control |
CVE-2024-49044 | 2024-11-16 09:03 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
48 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows Telephony Service Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43621 | 2024-11-16 08:59 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
49 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows Telephony Service Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43620 | 2024-11-16 08:59 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
50 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows NT OS Kernel Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43623 | 2024-11-16 08:58 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |