You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 20, 2024, 6:01 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
198421 | 5 | 警告 | Pentaho Corporation | - | Pentaho BI Server における Web トラフィックを傍受される脆弱性 |
CWE-200
情報漏えい |
CVE-2009-5101 | 2012-03-27 18:42 | 2011-09-13 | Show | GitHub Exploit DB Packet Storm |
198422 | 2.1 | 注意 | Pentaho Corporation | - | Pentaho BI Server におけるパスワードを取得される脆弱性 |
CWE-200
情報漏えい |
CVE-2009-5100 | 2012-03-27 18:42 | 2011-09-13 | Show | GitHub Exploit DB Packet Storm |
198423 | 4.3 | 警告 | Pentaho Corporation | - | Pentaho BI Server の ViewAction におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2009-5099 | 2012-03-27 18:42 | 2011-09-13 | Show | GitHub Exploit DB Packet Storm |
198424 | 5.4 | 警告 | ヒューレット・パッカード | - | Palm Pre WebOS の LunaSysMgr プロセス におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2009-5098 | 2012-03-27 18:42 | 2011-09-13 | Show | GitHub Exploit DB Packet Storm |
198425 | 6.3 | 警告 | OpenFabrics Alliance | - | OFED の openibd における任意のファイルを上書きされる脆弱性 |
CWE-59
リンク解釈の問題 |
CVE-2010-1693 | 2012-03-27 18:42 | 2010-10-26 | Show | GitHub Exploit DB Packet Storm |
198426 | 10 | 危険 | The Tor Project | - | Tor におけるヒープベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2010-1676 | 2012-03-27 18:42 | 2010-12-20 | Show | GitHub Exploit DB Packet Storm |
198427 | 9.3 | 危険 | Nullsoft | - | Winamp の vp6.w5s におけるヒープベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2010-1523 | 2012-03-27 18:42 | 2010-10-8 | Show | GitHub Exploit DB Packet Storm |
198428 | 9.3 | 危険 | March Hare Pty Ltd | - | March Hare Software CVSNT の perms.cpp における任意のコードを実行される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-1326 | 2012-03-27 18:42 | 2010-09-15 | Show | GitHub Exploit DB Packet Storm |
198429 | 4.3 | 警告 | IBM | - | IBM WebSphere MQ における X.509 証明書の認証をなりすまされる脆弱性 |
CWE-Other
その他 |
CVE-2010-0782 | 2012-03-27 18:42 | 2010-10-20 | Show | GitHub Exploit DB Packet Storm |
198430 | 5 | 警告 | シスコシステムズ | - | Cisco WLC におけるアクセス制限を回避される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-0575 | 2012-03-27 18:42 | 2010-09-8 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 20, 2024, 4:18 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1611 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21892 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1612 | 4.3 |
MEDIUM
Network |
microsoft | dynamics_365_sales | Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21891 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1613 | 7.5 |
HIGH
Network
microsoft
|
windows_10 |
windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2008 windows_server_2019 windows_11 windows_server
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
|
NVD-CWE-noinfo
|
CVE-2022-21890
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1614 | 7.5 |
HIGH
Network
microsoft
|
windows_10 |
windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2008 windows_server_2019 windows_11 windows_server
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
|
NVD-CWE-noinfo
|
CVE-2022-21889
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1615 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2019 windows_10 windows_11 windows_server |
Windows Modern Execution Server Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21888 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1616 | 7.8 |
HIGH
Local |
microsoft | windows_11 | Win32k Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21887 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1617 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2008 windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2019 windows_11 windows_server |
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21885 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1618 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2016 windows_server_2019 windows_server |
Local Security Authority Subsystem Service Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21884 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1619 | 7.5 |
HIGH
Network
microsoft
|
windows_10 |
windows_server_2008 windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2019 windows_server windows_11
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
|
NVD-CWE-noinfo
|
CVE-2022-21883
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1620 | 7.0 |
HIGH
Local |
microsoft |
windows_10 windows_server_2012 windows_8.1 windows_server_2016 windows_server_2019 windows_server |
Windows Kernel Elevation of Privilege Vulnerability |
CWE-362
Race Condition |
CVE-2022-21881 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |