You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 18, 2024, 6:03 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
194071 | 9.3 | 危険 | callisto | - | Callisto PhotoParade Player の PhPInfo ActiveX コントロールにおけるバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2007-1688 | 2012-06-26 15:46 | 2007-09-13 | Show | GitHub Exploit DB Packet Storm |
194072 | 10 | 危険 | ブルーコートシステムズ | - | BlueCoat K9 Web Protection の k9filter.exe におけるバッファオーバーフローの脆弱性 | - | CVE-2007-1685 | 2012-06-26 15:46 | 2007-06-8 | Show | GitHub Exploit DB Packet Storm |
194073 | 4.3 | 警告 | fizzle | - | Firefox の Fizzle 拡張におけるクロスサイトスクリプティングの脆弱性 | - | CVE-2007-1678 | 2012-06-26 15:46 | 2007-03-26 | Show | GitHub Exploit DB Packet Storm |
194074 | 7.8 | 危険 | amavis | - | AMaViS などで使用される複数の製品の unzoo.c におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2007-1673 | 2012-06-26 15:46 | 2007-05-8 | Show | GitHub Exploit DB Packet Storm |
194075 | 7.8 | 危険 | AVAST Software s.r.o. | - | avast! antivirus におけるサービス運用妨害 (DoS) の脆弱性 | - | CVE-2007-1672 | 2012-06-26 15:46 | 2007-05-8 | Show | GitHub Exploit DB Packet Storm |
194076 | 7.8 | 危険 | Avira | - | Avira AntiVir の avpack32.dll におけるサービス運用妨害 (DoS) の脆弱性 | - | CVE-2007-1671 | 2012-06-26 15:46 | 2007-05-8 | Show | GitHub Exploit DB Packet Storm |
194077 | 7.8 | 危険 | amavis バラクーダネットワークス |
- | Barracuda Spam Firewall などで使用される zoo decoder におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-DesignError
|
CVE-2007-1669 | 2012-06-26 15:46 | 2007-05-8 | Show | GitHub Exploit DB Packet Storm |
194078 | 10 | 危険 | datarescue | - | DataRescue IDA Pro 用のデバッグサーバの processor_request 関数における不正な操作を実行される脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2007-1666 | 2012-06-26 15:46 | 2007-03-24 | Show | GitHub Exploit DB Packet Storm |
194079 | 5 | 警告 | ekg Debian |
- | Debian GNU/Linux Etch 上の ekg のトークン OCR 機能におけるサービス運用妨害 (DoS) の脆弱性 | - | CVE-2007-1665 | 2012-06-26 15:46 | 2007-06-22 | Show | GitHub Exploit DB Packet Storm |
194080 | 5 | 警告 | ekg Debian |
- | Debian GNU/Linux Etch の ekg におけるサービス運用妨害 (DoS) の脆弱性 | - | CVE-2007-1664 | 2012-06-26 15:46 | 2007-06-22 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 18, 2024, 4:13 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
2461 | 5.5 |
MEDIUM
Local |
huawei | harmonyos | Vulnerability of improper device information processing in the device management module Impact: Successful exploitation of this vulnerability may affect availability. |
NVD-CWE-noinfo
|
CVE-2024-51522 | 2024-11-8 05:03 | 2024-11-5 | Show | GitHub Exploit DB Packet Storm |
2462 | 5.5 |
MEDIUM
Local |
huawei | harmonyos | Permission control vulnerability in the Wi-Fi module Impact: Successful exploitation of this vulnerability may affect service confidentiality. |
NVD-CWE-noinfo
|
CVE-2024-51524 | 2024-11-8 05:02 | 2024-11-5 | Show | GitHub Exploit DB Packet Storm |
2463 | 6.7 |
MEDIUM
Local |
qualcomm |
wcn3660b_firmware wcn3620_firmware wcd9340_firmware snapdragon_x75_5g_modem-rf_system_firmware snapdragon_x72_5g_modem-rf_system_firmware snapdragon_429_mobile_platform_firmware sdm… |
Memory corruption while processing the update SIM PB records request. |
NVD-CWE-noinfo
|
CVE-2024-33031 | 2024-11-8 05:02 | 2024-11-4 | Show | GitHub Exploit DB Packet Storm |
2464 | 5.5 |
MEDIUM
Local |
huawei | harmonyos | Permission control vulnerability in the clipboard module Impact: Successful exploitation of this vulnerability may affect service confidentiality. |
NVD-CWE-noinfo
|
CVE-2024-51525 | 2024-11-8 05:01 | 2024-11-5 | Show | GitHub Exploit DB Packet Storm |
2465 | 7.0 |
HIGH
Local |
qualcomm |
wsa8845h_firmware wsa8845_firmware wsa8840_firmware wsa8835_firmware wsa8830_firmware wsa8815_firmware wsa8810_firmware wcn3660b_firmware wcn3620_firmware wcd9385_firmware<… |
Memory corruption while handling IOCTL calls in JPEG Encoder driver. |
CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition |
CVE-2024-38406 | 2024-11-8 05:01 | 2024-11-4 | Show | GitHub Exploit DB Packet Storm |
2466 | 5.5 |
MEDIUM
Local |
huawei | harmonyos | Permission control vulnerability in the hidebug module Impact: Successful exploitation of this vulnerability may affect service confidentiality. |
NVD-CWE-noinfo
|
CVE-2024-51526 | 2024-11-8 05:00 | 2024-11-5 | Show | GitHub Exploit DB Packet Storm |
2467 | 6.7 |
MEDIUM
Local |
qualcomm |
wsa8835_firmware wsa8832_firmware wsa8830_firmware wsa8815_firmware wsa8810_firmware wcn3988_firmware wcn3980_firmware wcn3950_firmware wcn3680b_firmware wcn3660b_firmware<… |
Memory corruption when the user application modifies the same shared memory asynchronously when kernel is accessing it. |
CWE-129
Improper Validation of Array Index |
CVE-2024-33032 | 2024-11-8 04:59 | 2024-11-4 | Show | GitHub Exploit DB Packet Storm |
2468 | 6.7 |
MEDIUM
Local |
qualcomm |
wsa8845h_firmware wsa8845_firmware wsa8840_firmware wsa8835_firmware wsa8832_firmware wsa8830_firmware wcn7880_firmware wcn6755_firmware wcn6650_firmware wcd9395_firmware | Memory corruption while invoking IOCTL command from user-space, when a user modifies the original packet size of the command after system properties have been already sent to the EVA driver. |
NVD-CWE-Other
|
CVE-2024-23377 | 2024-11-8 04:59 | 2024-11-4 | Show | GitHub Exploit DB Packet Storm |
2469 | 5.5 |
MEDIUM
Local |
huawei |
harmonyos emui |
Vulnerability of improper log printing in the Super Home Screen module Impact: Successful exploitation of this vulnerability may affect service confidentiality. |
CWE-532
Inclusion of Sensitive Information in Log Files |
CVE-2024-51528 | 2024-11-8 04:57 | 2024-11-5 | Show | GitHub Exploit DB Packet Storm |
2470 | 5.5 |
MEDIUM
Local |
huawei |
emui harmonyos |
Permission control vulnerability in the Gallery app Impact: Successful exploitation of this vulnerability may affect service confidentiality. |
NVD-CWE-noinfo
|
CVE-2024-51527 | 2024-11-8 04:57 | 2024-11-5 | Show | GitHub Exploit DB Packet Storm |