You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 17, 2024, 6 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
198911 | 2.6 | 注意 | HTC Corporation | - | HTC 製 Android 端末に Wi-Fi 認証情報漏えいの脆弱性 |
CWE-200
情報漏えい |
CVE-2011-4872 | 2012-02-7 16:21 | 2012-02-2 | Show | GitHub Exploit DB Packet Storm |
198912 | 7.5 | 危険 | Scriptsez.net | - | Scriptsez.net の Ez Album における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2012-0983 | 2012-02-7 16:19 | 2012-02-2 | Show | GitHub Exploit DB Packet Storm |
198913 | 7.5 | 危険 | Vastal I-Tech & Co. | - | Vastal I-Tech Agent Zone の search.php における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2012-0982 | 2012-02-7 16:18 | 2012-02-2 | Show | GitHub Exploit DB Packet Storm |
198914 | 5 | 警告 | KYBERNETIKA | - | phpShowtime における任意のディレクトリおよびイメージファイルをリストアップされる脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2012-0981 | 2012-02-7 16:17 | 2012-02-2 | Show | GitHub Exploit DB Packet Storm |
198915 | 7.5 | 危険 | phux Development | - | phux Download Manager の download.php における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2012-0980 | 2012-02-7 16:16 | 2012-02-2 | Show | GitHub Exploit DB Packet Storm |
198916 | 4.3 | 警告 | TWiki | - | TWiki におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-0979 | 2012-02-7 16:14 | 2012-02-2 | Show | GitHub Exploit DB Packet Storm |
198917 | 6.8 | 警告 | LuraTech | - | LuraWave JP2 Browser Plug-In におけるスタックベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2012-0978 | 2012-02-7 16:13 | 2012-02-2 | Show | GitHub Exploit DB Packet Storm |
198918 | 9.3 | 危険 | LuraTech | - | LuraWave JP2 ActiveX Control におけるスタックベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2012-0977 | 2012-02-7 16:12 | 2012-02-2 | Show | GitHub Exploit DB Packet Storm |
198919 | 2.1 | 注意 | SilverStripe | - | SilverStripe の admin/EditForm におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-0976 | 2012-02-7 16:10 | 2012-02-2 | Show | GitHub Exploit DB Packet Storm |
198920 | 4.3 | 警告 | Clixint Technologies | - | Image Hosting Script DPI の misc.php におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-0975 | 2012-02-7 16:00 | 2012-02-2 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 18, 2024, 5:14 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1251 | 7.8 |
HIGH
Local |
- | - | Windows Update Stack Elevation of Privilege Vulnerability |
CWE-284
Improper Access Control |
CVE-2024-43530 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1252 | 9.8 |
CRITICAL
Network
-
|
-
|
.NET and Visual Studio Remote Code Execution Vulnerability
|
CWE-843
|
Type Confusion
CVE-2024-43498
|
2024-11-14 02:01 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1253 | 8.8 |
HIGH
Network |
- | - | SQL Server Native Client Remote Code Execution Vulnerability |
CWE-122
Heap-based Buffer Overflow |
CVE-2024-43462 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1254 | 8.8 |
HIGH
Network |
- | - | SQL Server Native Client Remote Code Execution Vulnerability |
CWE-416
Use After Free |
CVE-2024-43459 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1255 | 7.5 |
HIGH
Network |
- | - | Windows Registry Elevation of Privilege Vulnerability |
CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition |
CVE-2024-43452 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1256 | 7.5 |
HIGH
Network |
- | - | Windows DNS Spoofing Vulnerability |
CWE-924
Improper Enforcement of Message Integrity During Transmission in a Communication Channel |
CVE-2024-43450 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1257 | 6.8 |
MEDIUM
Physics |
- | - | Windows USB Video Class System Driver Elevation of Privilege Vulnerability |
CWE-125
Out-of-bounds Read |
CVE-2024-43449 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1258 | 8.1 |
HIGH
Network |
- | - | Windows SMBv3 Server Remote Code Execution Vulnerability |
CWE-415
Double Free |
CVE-2024-43447 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1259 | 5.9 |
MEDIUM
Network |
- | - | Microsoft Virtual Hard Disk (VHDX) Denial of Service Vulnerability |
CWE-591
Sensitive Data Storage in Improperly Locked Memory |
CVE-2024-38264 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1260 | 8.8 |
HIGH
Network |
- | - | SQL Server Native Client Remote Code Execution Vulnerability |
CWE-122
Heap-based Buffer Overflow |
CVE-2024-38255 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |