You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 15, 2024, 6:02 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
194081 | 7.5 | 危険 | admin phorum | - | Phorum の actions/del.php における PHP リモートファイルインクルージョンの脆弱性 | - | CVE-2007-1219 | 2012-06-26 15:46 | 2007-03-2 | Show | GitHub Exploit DB Packet Storm |
194082 | 4.3 | 警告 | アドビシステムズ | - | Adobe Reader および Acrobat Trial における任意のファイルを読まれる脆弱性 | - | CVE-2007-1199 | 2012-06-26 15:46 | 2007-03-2 | Show | GitHub Exploit DB Packet Storm |
194083 | 9.3 | 危険 | epiware | - | Epiware における詳細不明な脆弱性 | - | CVE-2007-1197 | 2012-06-26 15:46 | 2007-03-2 | Show | GitHub Exploit DB Packet Storm |
194084 | 9.3 | 危険 | シトリックス・システムズ | - | Citrix Presentation Server Client における任意のコードを実行される脆弱性 | - | CVE-2007-1196 | 2012-06-26 15:46 | 2007-02-28 | Show | GitHub Exploit DB Packet Storm |
194085 | 7.5 | 危険 | dxmsoft | - | XM Easy Personal FTP Server におけるバッファオーバーフローの脆弱性 | - | CVE-2007-1195 | 2012-06-26 15:46 | 2007-03-2 | Show | GitHub Exploit DB Packet Storm |
194086 | 6.8 | 警告 | bsalsa | - | EmbeddedWB Web Browser ActiveX コントロールにおける任意のコードを実行される脆弱性 | - | CVE-2007-1190 | 2012-06-26 15:46 | 2007-03-2 | Show | GitHub Exploit DB Packet Storm |
194087 | 7.2 | 危険 | bell labs | - | Alcatel-Lucent Bell Labs Plan カーネルの envwrite 関数における整数オーバーフローの脆弱性 | - | CVE-2007-1189 | 2012-06-26 15:46 | 2007-03-2 | Show | GitHub Exploit DB Packet Storm |
194088 | 10 | 危険 | シマンテック numara centennial |
- | XFERWAN.EXE におけるバッファオーバーフローの脆弱性 | - | CVE-2007-1173 | 2012-06-26 15:46 | 2007-05-16 | Show | GitHub Exploit DB Packet Storm |
194089 | 5 | 警告 | deV!L'z Clanportal | - | DZCP の inc/filebrowser/browser.php における MySQL データを取得される脆弱性 |
CWE-200
情報漏えい |
CVE-2007-1167 | 2012-06-26 15:46 | 2007-03-2 | Show | GitHub Exploit DB Packet Storm |
194090 | 7.5 | 危険 | dbscripts | - | DBGuestbook における PHP リモートファイルインクルージョンの脆弱性 |
CWE-94
コード・インジェクション |
CVE-2007-1165 | 2012-06-26 15:46 | 2007-03-2 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 15, 2024, 4:16 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
111 | 9.8 |
CRITICAL
Network
microsoft
|
windows_10 |
windows_server_2016 windows_server_2019 windows_11 windows_server
Windows Security Center API Remote Code Execution Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2022-21874
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
112 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2016 windows_server_2019 windows_11 windows_server |
Tile Data Repository Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21873 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
113 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2019 windows_10 windows_11 windows_server |
Windows Event Tracing Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21872 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
114 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2016 windows_server_2019 windows_server windows_10_1809 windows_10_1909 windows_10_21h1 windows_10_20h2 windows_11_21h2 windows_10_21h2 windows_10_1507 wi… |
Microsoft Diagnostics Hub Standard Collector Runtime Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21871 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
115 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_rt_8.1 windows_8.1 windows_server_2019 windows_11 windows_server |
Tablet Windows User Interface Application Core Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21870 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
116 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2019 windows_10 windows_server |
Clipboard User Service Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21869 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
117 | 7.0 |
HIGH
Local |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_server |
Windows Devices Human Interface Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21868 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
118 | 7.0 |
HIGH
Local |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_server |
Windows Push Notifications Apps Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21867 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
119 | 7.0 |
HIGH
Local |
microsoft |
windows_10 windows_server_2016 windows_server_2019 windows_11 windows_server |
Windows System Launcher Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21866 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
120 | 7.0 |
HIGH
Local |
microsoft |
windows_server_2016 windows_10 windows_server |
Connected Devices Platform Service Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21865 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |