You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 15, 2024, 6:02 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
194101 | 6.8 | 警告 | activecalendar | - | ActiveCalendar におけるクロスサイトスクリプティングの脆弱性 | - | CVE-2007-1111 | 2012-06-26 15:46 | 2007-02-26 | Show | GitHub Exploit DB Packet Storm |
194102 | 5 | 警告 | activecalendar | - | ActiveCalendar の data/showcode.php におけるディレクトリトラバーサルの脆弱性 | - | CVE-2007-1110 | 2012-06-26 15:46 | 2007-02-26 | Show | GitHub Exploit DB Packet Storm |
194103 | 6.8 | 警告 | cs-gallery | - | Christian Schneider CS-Gallery の index.php における PHP リモートファイルインクルージョンの脆弱性 | - | CVE-2007-1108 | 2012-06-26 15:46 | 2007-02-26 | Show | GitHub Exploit DB Packet Storm |
194104 | 7.5 | 危険 | Coppermine Photo Gallery | - | CPG の thumbnails.php における SQL インジェクションの脆弱性 | - | CVE-2007-1107 | 2012-06-26 15:46 | 2007-02-26 | Show | GitHub Exploit DB Packet Storm |
194105 | 5 | 警告 | extreme phpbb | - | Extreme phpBB の functions.php における PHP リモートファイルインクルージョンの脆弱性 | - | CVE-2007-1105 | 2012-06-26 15:46 | 2007-02-26 | Show | GitHub Exploit DB Packet Storm |
194106 | 7.6 | 危険 | - | Google Desktop におけるクロスサイトスクリプティングの脆弱性 | - | CVE-2007-1085 | 2012-06-26 15:46 | 2007-02-22 | Show | GitHub Exploit DB Packet Storm | |
194107 | 7.1 | 危険 | ftpx | - | FTP Explorer におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2007-1082 | 2012-06-26 15:46 | 2007-02-22 | Show | GitHub Exploit DB Packet Storm |
194108 | 7.5 | 危険 | flashgamescript | - | FlashGameScript の index.php における PHP リモートファイルインクルージョンの脆弱性 |
CWE-94
コード・インジェクション |
CVE-2007-1078 | 2012-06-26 15:46 | 2007-02-22 | Show | GitHub Exploit DB Packet Storm |
194109 | 7.5 | 危険 | design4online | - | Design4Online UserPages の page.asp における SQL インジェクションの脆弱性 | - | CVE-2007-1077 | 2012-06-26 15:46 | 2007-02-22 | Show | GitHub Exploit DB Packet Storm |
194110 | 9.3 | 危険 | dji | - | NewsBin Pro におけるバッファオーバーフローの脆弱性 | - | CVE-2007-1074 | 2012-06-26 15:46 | 2007-02-22 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 15, 2024, 4:16 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
101 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2016 windows_server_2019 windows_server |
Local Security Authority Subsystem Service Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21884 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
102 | 7.5 |
HIGH
Network
microsoft
|
windows_10 |
windows_server_2008 windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2019 windows_server windows_11
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2022-21883
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
103 | 7.8 |
HIGH
Local |
microsoft |
windows_10_1809 windows_10_1909 windows_10_21h1 windows_10_20h2 windows_11_21h2 windows_10_21h2 windows_server_2022 windows_server_20h2 windows_server_2019 |
Win32k Elevation of Privilege Vulnerability Update |
CWE-787
Out-of-bounds Write |
CVE-2022-21882 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
104 | 7.0 |
HIGH
Local |
microsoft |
windows_10 windows_server_2012 windows_8.1 windows_server_2016 windows_server_2019 windows_server |
Windows Kernel Elevation of Privilege Vulnerability Update |
CWE-362
Race Condition |
CVE-2022-21881 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
105 | 7.5 |
HIGH
Network
microsoft
|
windows_10 |
windows_server_2008 windows_7 windows_server_2012 windows_8.1 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server
Windows GDI+ Information Disclosure Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2022-21880
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
106 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2016 windows_server_2019 windows_server |
Windows Kernel Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21879 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
107 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2016 windows_server_2019 windows_server |
Windows Geolocation Service Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21878 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
108 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2019 windows_10 windows_11 windows_server |
Storage Spaces Controller Information Disclosure Vulnerability Update |
CWE-125
Out-of-bounds Read |
CVE-2022-21877 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
109 | 5.5 |
MEDIUM
Local |
microsoft |
windows_10 windows_server_2016 windows_server_2012 windows_server_2019 windows_11 windows_server |
Win32k Information Disclosure Vulnerability Update |
CWE-125
Out-of-bounds Read |
CVE-2022-21876 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
110 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2012 windows_8.1 windows_server_2016 windows_server_2019 windows_server |
Windows Storage Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21875 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |