You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 18, 2024, 6:03 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
193081 | 7.5 | 危険 | deonixscripts | - | Web Template Management System の index.php における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2007-5233 | 2012-06-26 15:54 | 2007-10-5 | Show | GitHub Exploit DB Packet Storm |
193082 | 6.4 | 警告 | feedburner | - | WordPress 用 FeedBurner FeedSmith プラグインにおけるクロスサイトリクエストフォージェリの脆弱性 |
CWE-352
同一生成元ポリシー違反 |
CVE-2007-5229 | 2012-06-26 15:54 | 2007-10-5 | Show | GitHub Exploit DB Packet Storm |
193083 | 3.5 | 注意 | Drupal | - | Drupal 用の Project issue tradcking モジュールの subscription 関数におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2007-5228 | 2012-06-26 15:54 | 2007-09-27 | Show | GitHub Exploit DB Packet Storm |
193084 | 4.3 | 警告 | Blackboard, Inc. | - | BlackBoard Academic Suite におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2007-5227 | 2012-06-26 15:54 | 2007-10-5 | Show | GitHub Exploit DB Packet Storm |
193085 | 5 | 警告 | dircproxy | - | dircproxy の irc_server.c におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2007-5226 | 2012-06-26 15:54 | 2007-10-5 | Show | GitHub Exploit DB Packet Storm |
193086 | 6.8 | 警告 | AlstraSoft | - | AlstraSoft Affiliate Network Pro におけるローカルファイルをインクルードされる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2007-5223 | 2012-06-26 15:54 | 2007-10-4 | Show | GitHub Exploit DB Packet Storm |
193087 | 7.5 | 危険 | asp product catalog | - | ASP Product Catalog の catalog.asp における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2007-5220 | 2012-06-26 15:54 | 2007-10-4 | Show | GitHub Exploit DB Packet Storm |
193088 | 6.4 | 警告 | サイバーリンク株式会社 | - | CyberLink PowerDVD の CLAVSetting モジュールにおけるディレクトリトラバーサルの脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2007-5219 | 2012-06-26 15:54 | 2007-10-4 | Show | GitHub Exploit DB Packet Storm |
193089 | 4.3 | 警告 | don barnes | - | Don Barnes DRBGuestbook の index.php におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2007-5218 | 2012-06-26 15:54 | 2007-10-4 | Show | GitHub Exploit DB Packet Storm |
193090 | 6.8 | 警告 | altnet kazaa grokster |
- | Kazaa などで使用される Altnet Download Manager の adm4.dll の ADM4 ActiveX コントロールにおけるスタックベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2007-5217 | 2012-06-26 15:54 | 2007-10-4 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 18, 2024, 4:13 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
791 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_server |
Windows User Profile Service Elevation of Privilege Vulnerability |
CWE-59
Link Following |
CVE-2022-21895 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
792 | 4.4 |
MEDIUM
Local |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Secure Boot Security Feature Bypass Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21894 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
793 | 8.0 |
HIGH
Network |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_7 windows_server_2008 windows_8.1 windows_server_2019 windows_11 windows_server |
Remote Desktop Protocol Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21893 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
794 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21892 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
795 | 4.3 |
MEDIUM
Network |
microsoft | dynamics_365_sales | Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21891 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
796 | 7.5 |
HIGH
Network
microsoft
|
windows_10 |
windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2008 windows_server_2019 windows_11 windows_server
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
|
NVD-CWE-noinfo
|
CVE-2022-21890
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
797 | 7.5 |
HIGH
Network
microsoft
|
windows_10 |
windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2008 windows_server_2019 windows_11 windows_server
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
|
NVD-CWE-noinfo
|
CVE-2022-21889
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
798 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2019 windows_10 windows_11 windows_server |
Windows Modern Execution Server Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21888 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
799 | 7.8 |
HIGH
Local |
microsoft | windows_11 | Win32k Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21887 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
800 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2008 windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2019 windows_11 windows_server |
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21885 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |