You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 20, 2024, 2:02 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
194491 | 6.8 | 警告 | exoscripts | - | ExoPHPDesk の faq.php における SQL インジェクションの脆弱性 | - | CVE-2007-0676 | 2012-06-26 15:46 | 2007-02-2 | Show | GitHub Exploit DB Packet Storm |
194492 | 7.8 | 危険 | CA Technologies | - | BrightStor ARCserve Backup for Laptops & Desktops の LGSERVER.EXE におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-119
バッファエラー |
CVE-2007-0673 | 2012-06-26 15:46 | 2007-01-23 | Show | GitHub Exploit DB Packet Storm |
194493 | 7.8 | 危険 | CA Technologies | - | BrightStor Mobile Backup の LGSERVER.EXE におけるサービス運用妨害 (DoS) の脆弱性 | - | CVE-2007-0672 | 2012-06-26 15:46 | 2007-01-23 | Show | GitHub Exploit DB Packet Storm |
194494 | 5 | 警告 | ACME Laboratories | - | Gentoo Linux の thttpd における任意のファイルを読まれる脆弱性 | - | CVE-2007-0664 | 2012-06-26 15:46 | 2007-02-2 | Show | GitHub Exploit DB Packet Storm |
194495 | 7.5 | 危険 | eclectic designs | - | Eclectic Designs CascadianFAQ の index.php における SQL インジェクションの脆弱性 | - | CVE-2007-0663 | 2012-06-26 15:46 | 2007-02-1 | Show | GitHub Exploit DB Packet Storm |
194496 | 6.8 | 警告 | DNN | - | DNN の IFrame モジュールにおけるクロスサイトスクリプティングの脆弱性 | - | CVE-2007-0660 | 2012-06-26 15:46 | 2007-01-29 | Show | GitHub Exploit DB Packet Storm |
194497 | 5 | 警告 | Drupal | - | Drupal 用の Textimage モジュールにおける CAPTCHA テストを回避される脆弱性 | - | CVE-2007-0658 | 2012-06-26 15:46 | 2007-01-31 | Show | GitHub Exploit DB Packet Storm |
194498 | 7.5 | 危険 | alientrap | - | Nexuiz における任意のファイルを上書きされる脆弱性 | - | CVE-2007-0657 | 2012-06-26 15:46 | 2007-02-1 | Show | GitHub Exploit DB Packet Storm |
194499 | 7.1 | 危険 | アップル | - | Help Viewer におけるフォーマットストリングの脆弱性 | - | CVE-2007-0647 | 2012-06-26 15:46 | 2007-01-31 | Show | GitHub Exploit DB Packet Storm |
194500 | 6.8 | 警告 | アップル | - | iPhoto におけるフォーマットストリングの脆弱性 | - | CVE-2007-0645 | 2012-06-26 15:46 | 2007-01-31 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 20, 2024, 12:18 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1601 | 8.0 |
HIGH
Adjacent |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Windows Hyper-V Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21901 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1602 | 4.6 |
MEDIUM
Adjacent |
microsoft |
windows_10 windows_server_2008 windows_server_2012 windows_server_2016 windows_7 windows_8.1 windows_server_2019 windows_11 windows_server |
Windows Hyper-V Security Feature Bypass Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21900 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1603 | 5.5 |
MEDIUM
Local |
microsoft |
windows_10 windows_server_2008 windows_7 windows_server_2012 windows_8.1 windows_rt_8.1 |
Windows Extensible Firmware Interface Security Feature Bypass Vulnerability |
NVD-CWE-Other
|
CVE-2022-21899 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1604 | 9.8 |
CRITICAL
Network
microsoft
|
windows_server_2019 |
windows_10 windows_server
DirectX Graphics Kernel Remote Code Execution Vulnerability
|
NVD-CWE-noinfo
|
CVE-2022-21898
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1605 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2008 windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2019 windows_11 windows_server |
Windows Common Log File System Driver Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21897 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1606 | 7.0 |
HIGH
Local |
microsoft |
windows_server_2019 windows_10 windows_11 windows_server |
Windows DWM Core Library Elevation of Privilege Vulnerability |
CWE-362
Race Condition |
CVE-2022-21896 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1607 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_server |
Windows User Profile Service Elevation of Privilege Vulnerability |
CWE-59
Link Following |
CVE-2022-21895 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1608 | 4.4 |
MEDIUM
Local |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Secure Boot Security Feature Bypass Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21894 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1609 | 8.0 |
HIGH
Network |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_7 windows_server_2008 windows_8.1 windows_server_2019 windows_11 windows_server |
Remote Desktop Protocol Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21893 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1610 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21892 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |