You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 18, 2024, 6:03 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
198141 | 4.3 | 警告 | IBM | - | IBM WebSphere Commerce におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2010-2636 | 2012-03-27 18:42 | 2010-11-9 | Show | GitHub Exploit DB Packet Storm |
198142 | 6.5 | 警告 | IBM | - | IBM WebSphere Commerce における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2010-2635 | 2012-03-27 18:42 | 2010-11-9 | Show | GitHub Exploit DB Packet Storm |
198143 | 9.3 | 危険 | SAP | - | SAP Crystal Reports の CrystalPrintControl ActiveX コントロールにおけるヒープベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2010-2590 | 2012-03-27 18:42 | 2010-12-21 | Show | GitHub Exploit DB Packet Storm |
198144 | 9.3 | 危険 | Nullsoft | - | Winamp の in_nsv.dll における整数オーバーフローの脆弱性 |
CWE-189
数値処理の問題 |
CVE-2010-2586 | 2012-03-27 18:42 | 2010-11-27 | Show | GitHub Exploit DB Packet Storm |
198145 | 10 | 危険 | realpage | - | RealPage Module の Upload ActiveX コントロールにおけるバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2010-2585 | 2012-03-27 18:42 | 2010-10-26 | Show | GitHub Exploit DB Packet Storm |
198146 | 5 | 警告 | realpage | - | RealPage Module ActiveX コントロールの Upload メソッドにおける任意のファイルを読まれる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-2584 | 2012-03-27 18:42 | 2010-10-26 | Show | GitHub Exploit DB Packet Storm |
198147 | 5.1 | 警告 | daniel friesel | - | feh における任意のコマンドを実行される脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2010-2246 | 2012-03-27 18:42 | 2011-05-26 | Show | GitHub Exploit DB Packet Storm |
198148 | 9.3 | 危険 | SonicWALL | - | SonicWALL SSL-VPN End-Point におけるスタックベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2010-2583 | 2012-03-27 18:42 | 2010-11-3 | Show | GitHub Exploit DB Packet Storm |
198149 | 5 | 警告 | MailEnable | - | MailEnable の SMTP サービス (MESMTPC.exe) におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2010-2580 | 2012-03-27 18:42 | 2010-09-13 | Show | GitHub Exploit DB Packet Storm |
198150 | 4.7 | 警告 | Linux | - | Linux kernel の btrfs_ioctl_clone 関数における整数オーバーフローの脆弱性 |
CWE-189
数値処理の問題 |
CVE-2010-2538 | 2012-03-27 18:42 | 2010-09-30 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 18, 2024, 4:13 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1241 | 8.8 |
HIGH
Network |
- | - | Visual Studio Code Python Extension Remote Code Execution Vulnerability |
CWE-501
Trust Boundary Violation |
CVE-2024-49050 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1242 | 7.1 |
HIGH
Local |
- | - | Visual Studio Code Remote Extension Elevation of Privilege Vulnerability |
CWE-284
Improper Access Control |
CVE-2024-49049 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1243 | 8.1 |
HIGH
Network |
- | - | TorchGeo Remote Code Execution Vulnerability |
CWE-94
Code Injection |
CVE-2024-49048 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1244 | 7.8 |
HIGH
Local |
- | - | Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | - | CVE-2024-49046 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1245 | 7.8 |
HIGH
Local |
- | - | Microsoft Office Graphics Remote Code Execution Vulnerability |
CWE-416
Use After Free |
CVE-2024-49032 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1246 | 7.8 |
HIGH
Local |
- | - | Microsoft Office Graphics Remote Code Execution Vulnerability |
CWE-126
Buffer Over-read |
CVE-2024-49031 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1247 | 7.8 |
HIGH
Local |
- | - | Microsoft Excel Remote Code Execution Vulnerability |
CWE-125
Out-of-bounds Read |
CVE-2024-49028 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1248 | 7.8 |
HIGH
Local |
- | - | Active Directory Certificate Services Elevation of Privilege Vulnerability |
CWE-1390
Weak Authentication |
CVE-2024-49019 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1249 | 8.8 |
HIGH
Network |
- | - | SQL Server Native Client Remote Code Execution Vulnerability |
CWE-122
Heap-based Buffer Overflow |
CVE-2024-48993 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1250 | 6.7 |
MEDIUM
Local |
- | - | Windows Secure Kernel Mode Elevation of Privilege Vulnerability |
CWE-822
Untrusted Pointer Dereference |
CVE-2024-43646 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |