You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 16, 2024, 6 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
198321 | 9.3 | 危険 | VideoLAN | - | VideoLAN VLC media player におけるヒープベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2012-1776 | 2012-03-21 16:50 | 2012-03-12 | Show | GitHub Exploit DB Packet Storm |
198322 | 9.3 | 危険 | VideoLAN | - | VideoLAN VLC media player におけるスタックベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2012-1775 | 2012-03-21 16:50 | 2012-03-12 | Show | GitHub Exploit DB Packet Storm |
198323 | 10 | 危険 | Gretech | - | Gretech GOM Media Player の Open URL 機能における脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-1774 | 2012-03-21 16:38 | 2012-03-18 | Show | GitHub Exploit DB Packet Storm |
198324 | 9.3 | 危険 | Gretech | - | Gretech GOM Media Player における任意のコードを実行される脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-1264 | 2012-03-21 16:37 | 2012-03-18 | Show | GitHub Exploit DB Packet Storm |
198325 | 6.8 | 警告 | シマンテック | - | Symantec Altiris WISE Package Studio における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2012-0293 | 2012-03-21 16:35 | 2012-03-14 | Show | GitHub Exploit DB Packet Storm |
198326 | 6.8 | 警告 | VMware | - | VMware vShield Manager におけるクロスサイトリクエストフォージェリの脆弱性 |
CWE-352
同一生成元ポリシー違反 |
CVE-2012-1514 | 2012-03-21 16:35 | 2012-03-15 | Show | GitHub Exploit DB Packet Storm |
198327 | 4 | 警告 | VMware | - | VMware vCenter Orchestrator の Web Configuration tool における重要な情報を取得される脆弱性 |
CWE-200
情報漏えい |
CVE-2012-1513 | 2012-03-21 16:34 | 2012-03-15 | Show | GitHub Exploit DB Packet Storm |
198328 | 4.3 | 警告 | VMware | - | VMware vSphere の vSphere Client にある内部ブラウザにおけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-1512 | 2012-03-21 16:33 | 2012-03-15 | Show | GitHub Exploit DB Packet Storm |
198329 | 4.3 | 警告 | VMware | - | VMware View の View Manager Portal におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-1511 | 2012-03-21 16:31 | 2012-03-15 | Show | GitHub Exploit DB Packet Storm |
198330 | 7.2 | 危険 | VMware | - | 複数の VMware 製品の WDDM ディスプレイドライバにおけるバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2012-1510 | 2012-03-21 16:30 | 2012-03-15 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 16, 2024, 4:17 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1181 | 7.8 |
HIGH
Local |
- | - | Active Directory Certificate Services Elevation of Privilege Vulnerability Update |
CWE-1390
Weak Authentication |
CVE-2024-49019 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1182 | 8.8 |
HIGH
Network |
- | - | SQL Server Native Client Remote Code Execution Vulnerability Update |
CWE-122
Heap-based Buffer Overflow |
CVE-2024-48993 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1183 | 6.7 |
MEDIUM
Local |
- | - | Windows Secure Kernel Mode Elevation of Privilege Vulnerability Update |
CWE-822
Untrusted Pointer Dereference |
CVE-2024-43646 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1184 | 6.7 |
MEDIUM
Local |
- | - | Windows Defender Application Control (WDAC) Security Feature Bypass Vulnerability Update |
CWE-693
Protection Mechanism Failure |
CVE-2024-43645 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1185 | 7.8 |
HIGH
Local |
- | - | Windows Client-Side Caching Elevation of Privilege Vulnerability Update |
CWE-125
Out-of-bounds Read |
CVE-2024-43644 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1186 | 6.8 |
MEDIUM
Physics |
- | - | Windows USB Video Class System Driver Elevation of Privilege Vulnerability Update | - | CVE-2024-43643 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1187 | 7.5 |
HIGH
Network
-
|
-
|
Windows SMB Denial of Service Vulnerability
Update
|
CWE-416
|
Use After Free
CVE-2024-43642
|
2024-11-14 02:01 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1188 | 7.8 |
HIGH
Local |
- | - | Windows Registry Elevation of Privilege Vulnerability Update |
CWE-190
Integer Overflow or Wraparound |
CVE-2024-43641 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1189 | 7.8 |
HIGH
Local |
- | - | Windows Kernel-Mode Driver Elevation of Privilege Vulnerability Update | - | CVE-2024-43640 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1190 | 6.8 |
MEDIUM
Physics |
- | - | Windows USB Video Class System Driver Elevation of Privilege Vulnerability Update |
CWE-125
Out-of-bounds Read |
CVE-2024-43638 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |