You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 18, 2024, 6:03 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
193091 | 6.8 | 警告 | e-ark | - | e-Ark における PHP リモートファイルインクルージョンの脆弱性 |
CWE-94
コード・インジェクション |
CVE-2007-5216 | 2012-06-26 15:54 | 2007-10-4 | Show | GitHub Exploit DB Packet Storm |
193092 | 4.3 | 警告 | アクシスコミュニケーションズ | - | AXIS 2100 Network Camera におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2007-5214 | 2012-06-26 15:54 | 2007-10-4 | Show | GitHub Exploit DB Packet Storm |
193093 | 4.3 | 警告 | Arbor Networks | - | Arbor Networks Peakflow SP におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2007-5211 | 2012-06-26 15:54 | 2007-10-4 | Show | GitHub Exploit DB Packet Storm |
193094 | 6 | 警告 | Arbor Networks | - | Arbor Networks Peakflow SP におけるデータを読み書きされる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2007-5210 | 2012-06-26 15:54 | 2007-10-4 | Show | GitHub Exploit DB Packet Storm |
193095 | 9.3 | 危険 | centertools | - | CenterTools DriveLock の DriveLock.exe におけるスタックベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2007-5209 | 2012-06-26 15:54 | 2007-10-4 | Show | GitHub Exploit DB Packet Storm |
193096 | 3.3 | 注意 | Debian | - | guilt における任意のファイルを上書きされる脆弱性 |
CWE-59
リンク解釈の問題 |
CVE-2007-5207 | 2012-06-26 15:54 | 2007-10-4 | Show | GitHub Exploit DB Packet Storm |
193097 | 4.6 | 警告 | duplicity | - | Duplicity の FTP バックエンドにおけるパスワードを読み取られる脆弱性 |
CWE-200
情報漏えい |
CVE-2007-5201 | 2012-06-26 15:54 | 2007-10-4 | Show | GitHub Exploit DB Packet Storm |
193098 | 4.3 | 警告 | Alcatel-Lucent | - | Alcatel OmniVista におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2007-5190 | 2012-06-26 15:54 | 2007-10-22 | Show | GitHub Exploit DB Packet Storm |
193099 | 4.3 | 警告 | grouplink | - | GroupLink eHelpDesk におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2007-5176 | 2012-06-26 15:54 | 2007-10-3 | Show | GitHub Exploit DB Packet Storm |
193100 | 6.8 | 警告 | actsite | - | actSite の lib/base.php における任意の PHP コードが実行される脆弱性 |
CWE-94
コード・インジェクション |
CVE-2007-5175 | 2012-06-26 15:54 | 2007-10-3 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 18, 2024, 4:13 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
791 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_server |
Windows User Profile Service Elevation of Privilege Vulnerability |
CWE-59
Link Following |
CVE-2022-21895 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
792 | 4.4 |
MEDIUM
Local |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Secure Boot Security Feature Bypass Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21894 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
793 | 8.0 |
HIGH
Network |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_7 windows_server_2008 windows_8.1 windows_server_2019 windows_11 windows_server |
Remote Desktop Protocol Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21893 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
794 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21892 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
795 | 4.3 |
MEDIUM
Network |
microsoft | dynamics_365_sales | Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21891 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
796 | 7.5 |
HIGH
Network
microsoft
|
windows_10 |
windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2008 windows_server_2019 windows_11 windows_server
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
|
NVD-CWE-noinfo
|
CVE-2022-21890
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
797 | 7.5 |
HIGH
Network
microsoft
|
windows_10 |
windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2008 windows_server_2019 windows_11 windows_server
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
|
NVD-CWE-noinfo
|
CVE-2022-21889
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
798 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2019 windows_10 windows_11 windows_server |
Windows Modern Execution Server Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21888 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
799 | 7.8 |
HIGH
Local |
microsoft | windows_11 | Win32k Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21887 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
800 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2008 windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2019 windows_11 windows_server |
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21885 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |