You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 19, 2024, 6:01 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
196601 | 7.5 | 危険 | OpenTTD | - | OpenTTD における任意のファイルを実行される脆弱性 |
CWE-189
数値処理の問題 |
CVE-2011-3341 | 2012-03-27 18:43 | 2011-09-8 | Show | GitHub Exploit DB Packet Storm |
196602 | 2.6 | 注意 | Wireshark | - | Wireshark の proto_tree_add_item 関数におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2011-3266 | 2012-03-27 18:43 | 2011-08-23 | Show | GitHub Exploit DB Packet Storm |
196603 | 5 | 警告 | Zabbix | - | Zabbix の popup.php における任意のデータベーステーブルのコンテンツを読まれる脆弱性 |
CWE-200
情報漏えい |
CVE-2011-3265 | 2012-03-27 18:43 | 2011-05-25 | Show | GitHub Exploit DB Packet Storm |
196604 | 2.1 | 注意 | シトリックス・システムズ | - | Xen の tools/libxc/xc_dom_bzimageloader.c におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2011-3262 | 2012-03-27 18:43 | 2011-08-19 | Show | GitHub Exploit DB Packet Storm |
196605 | 7.5 | 危険 | CMU | - | Cyrus IMAP の nntpd の split_wildmats 関数におけるスタックベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2011-3208 | 2012-03-27 18:43 | 2011-09-8 | Show | GitHub Exploit DB Packet Storm |
196606 | 3.3 | 注意 | geoff wong | - | Hammerhead の hammerhead.cc における任意のファイルに書き込まれる脆弱性 |
CWE-59
リンク解釈の問題 |
CVE-2011-3204 | 2012-03-27 18:43 | 2011-09-6 | Show | GitHub Exploit DB Packet Storm |
196607 | 5 | 警告 | Adiscon | - | rsyslog の parseLegacySyslogMsg 関数におけるスタックベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2011-3200 | 2012-03-27 18:43 | 2011-09-6 | Show | GitHub Exploit DB Packet Storm |
196608 | 4.3 | 警告 | Ruby on Rails project | - | Ruby on Rails の to_s メソッドにおける任意のテキストをログファイルに挿入される脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2011-3187 | 2012-03-27 18:43 | 2011-08-29 | Show | GitHub Exploit DB Packet Storm |
196609 | 4.3 | 警告 | Ruby on Rails project | - | Ruby on Rails の actionpack/lib/action_controller/response.rb における CRLF インジェクションの脆弱性 |
CWE-94
コード・インジェクション |
CVE-2011-3186 | 2012-03-27 18:43 | 2011-08-17 | Show | GitHub Exploit DB Packet Storm |
196610 | 4.3 | 警告 | The phpMyAdmin Project | - | phpMyAdmin のトラッキング機能におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2011-3181 | 2012-03-27 18:43 | 2011-08-24 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 19, 2024, 4:16 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
2681 | - | - | - | In the Linux kernel, the following vulnerability has been resolved: LoongArch: Change acpi_core_pic[NR_CPUS] to acpi_core_pic[MAX_CORE_PIC] With default config, the value of NR_CPUS is 64. When HW … | - | CVE-2024-26768 | 2024-11-8 05:35 | 2024-04-4 | Show | GitHub Exploit DB Packet Storm | |
2682 | 5.5 |
MEDIUM
Local |
huawei | harmonyos | Vulnerability of processes not being fully terminated in the VPN module Impact: Successful exploitation of this vulnerability will affect power consumption. |
NVD-CWE-noinfo
|
CVE-2024-51513 | 2024-11-8 05:30 | 2024-11-5 | Show | GitHub Exploit DB Packet Storm |
2683 | 5.4 |
MEDIUM
Network |
kibokolabs | namaste\!_lms | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kiboko Labs Namaste! LMS allows Stored XSS.This issue affects Namaste! LMS: from n/a throu… |
CWE-79
Cross-site Scripting |
CVE-2024-50410 | 2024-11-8 05:29 | 2024-10-29 | Show | GitHub Exploit DB Packet Storm |
2684 | 5.4 |
MEDIUM
Network |
kibokolabs | namaste\!_lms | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kiboko Labs Namaste! LMS allows Stored XSS.This issue affects Namaste! LMS: from n/a throu… |
CWE-79
Cross-site Scripting |
CVE-2024-50409 | 2024-11-8 05:28 | 2024-10-29 | Show | GitHub Exploit DB Packet Storm |
2685 | 6.1 |
MEDIUM
Network |
kibokolabs | namaste\!_lms | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kiboko Labs Namaste! LMS allows Reflected XSS.This issue affects Namaste! LMS: from n/a th… |
CWE-79
Cross-site Scripting |
CVE-2024-50407 | 2024-11-8 05:28 | 2024-10-29 | Show | GitHub Exploit DB Packet Storm |
2686 | 8.2 |
HIGH
Local |
intel | thunderbolt_dch_driver | Improper access control in the Intel(R) Thunderbolt(TM) DCH drivers for Windows may allow an authenticated user to potentially enable escalation of privilege via local access. |
NVD-CWE-noinfo
|
CVE-2023-22293 | 2024-11-8 05:27 | 2024-02-14 | Show | GitHub Exploit DB Packet Storm |
2687 | 6.5 |
MEDIUM
Network |
qualcomm |
wsa8845h_firmware wsa8845_firmware wsa8840_firmware wsa8835_firmware wsa8832_firmware wsa8830_firmware wcn7881_firmware wcn7880_firmware wcn7861_firmware wcn7860_firmware | Transient DOS while parsing fragments of MBSSID IE from beacon frame. |
CWE-416
Use After Free |
CVE-2024-33068 | 2024-11-8 05:07 | 2024-11-4 | Show | GitHub Exploit DB Packet Storm |
2688 | 6.5 |
MEDIUM
Network |
qualcomm |
wsa8845h_firmware wsa8845_firmware wsa8840_firmware wsa8835_firmware wsa8832_firmware wsa8830_firmware wcn7881_firmware wcn7880_firmware wcn7861_firmware wcn7860_firmware | Transient DOS while processing the CU information from RNR IE. |
CWE-125
Out-of-bounds Read |
CVE-2024-38405 | 2024-11-8 05:06 | 2024-11-4 | Show | GitHub Exploit DB Packet Storm |
2689 | 6.5 |
MEDIUM
Network |
qualcomm |
wsa8845h_firmware wsa8845_firmware wsa8840_firmware wsa8835_firmware wsa8832_firmware wsa8830_firmware wcn7881_firmware wcn7880_firmware wcn7861_firmware wcn7860_firmware | Transient DOS while parsing BTM ML IE when per STA profile is not included. |
CWE-125
Out-of-bounds Read |
CVE-2024-38403 | 2024-11-8 05:06 | 2024-11-4 | Show | GitHub Exploit DB Packet Storm |
2690 | 6.5 |
MEDIUM
Network |
qualcomm |
wsa8845h_firmware wsa8845_firmware wsa8840_firmware wsa8835_firmware wsa8832_firmware wsa8830_firmware wsa8815_firmware wsa8810_firmware wcn6755_firmware wcn3988_firmware | Transient DOS as modem reset occurs when an unexpected MAC RAR (with invalid PDU length) is seen at UE. |
CWE-617
Reachable Assertion |
CVE-2024-23385 | 2024-11-8 05:05 | 2024-11-4 | Show | GitHub Exploit DB Packet Storm |