You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 16, 2024, 6 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
188541 | 7.5 | 危険 | マカフィー | - | McAfee Firewall Reporter の Web インターフェイスにおけるアクセス権を取得される脆弱性 |
CWE-287
不適切な認証 |
CVE-2011-5100 | 2012-08-23 16:42 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188542 | 2.6 | 注意 | マカフィー | - | McAfee VirusScan Enterprise における製品を無効にされる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-5143 | 2012-08-23 16:41 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188543 | 6.4 | 警告 | エフ・セキュア | - | F-Secure Anti-Virus における任意のコードを実行される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-3499 | 2012-08-23 16:33 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188544 | 6.4 | 警告 | AVG Technologies | - | AVG Anti-Virus における任意のコードを実行される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-3498 | 2012-08-23 16:31 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188545 | 6.4 | 警告 | シマンテック | - | Symantec Norton AntiVirus における任意のコードを実行される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-3497 | 2012-08-23 16:30 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188546 | 6.4 | 警告 | マカフィー | - | McAfee VirusScan Enterprise における任意のコードを実行される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-3496 | 2012-08-23 15:52 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188547 | 9.3 | 危険 | マカフィー | - | McAfee VirusScan Enterprise における権限を取得される脆弱性 |
CWE-Other
その他 |
CVE-2009-5118 | 2012-08-23 15:30 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188548 | 1.9 | 注意 | マカフィー | - | McAfee Host Data Loss Prevention の Web Post Protection 機能における重要な情報を取得される脆弱性 |
CWE-200
情報漏えい |
CVE-2009-5117 | 2012-08-23 15:25 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188549 | 6.5 | 警告 | マカフィー | - | McAfee LinuxShield における統計サーバーへの管理アクセス権を取得される脆弱性 |
CWE-287
不適切な認証 |
CVE-2009-5116 | 2012-08-23 15:17 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
188550 | 6.5 | 警告 | マカフィー | - | McAfee Common Management Agent および McAfee Agent における任意のファイルを上書される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2009-5115 | 2012-08-23 15:10 | 2012-08-22 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 16, 2024, 4:17 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
41 | 7.5 |
HIGH
Network |
microsoft |
word office 365_apps office_long_term_servicing_channel |
Microsoft Word Security Feature Bypass Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-49033 | 2024-11-16 09:05 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
42 | 6.7 |
MEDIUM
Network |
microsoft | visual_studio_2022 | Visual Studio Elevation of Privilege Vulnerability Update |
CWE-284
Improper Access Control |
CVE-2024-49044 | 2024-11-16 09:03 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
43 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows Telephony Service Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43621 | 2024-11-16 08:59 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
44 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows Telephony Service Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43620 | 2024-11-16 08:59 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
45 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows NT OS Kernel Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43623 | 2024-11-16 08:58 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
46 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows Telephony Service Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43622 | 2024-11-16 08:58 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
47 | 8.1 |
HIGH
Local |
microsoft |
windows_server_2025 windows_server_2022 windows_11_22h2 windows_11_23h2 windows_server_2022_23h2 windows_11_24h2 |
Microsoft Windows VMSwitch Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43625 | 2024-11-16 08:57 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
48 | - | - | - | When the Global Pointer (GP) relative addressing is enabled (CONFIG_RISCV_GP=y), the gp reg points at 0x800 bytes past the start of the .sdata section which is then used by the linker to relax access… New | - | CVE-2024-11263 | 2024-11-16 08:15 | 2024-11-16 | Show | GitHub Exploit DB Packet Storm | |
49 | - | - | - | A vulnerability has been found in SourceCodester Student Record Management System 1.0 and classified as critical. Affected by this vulnerability is the function main of the component View All Student… New | - | CVE-2024-11262 | 2024-11-16 08:15 | 2024-11-16 | Show | GitHub Exploit DB Packet Storm | |
50 | 4.3 |
MEDIUM
Network |
get-simple | getsimplecms | A vulnerability was found in GetSimpleCMS 3.3.16 and classified as problematic. This issue affects some unknown processing of the file /admin/profile.php. The manipulation leads to cross-site request… Update |
CWE-352
Origin Validation Error |
CVE-2024-11125 | 2024-11-16 08:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |