You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 15, 2024, 4:02 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
198911 | 7.5 | 危険 | レッドハット | - | Red Hat Linux 用の JBoss Enterprise Application Platform におけるアクセス制限を回避される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-4608 | 2012-02-1 16:27 | 2012-01-18 | Show | GitHub Exploit DB Packet Storm |
198912 | 5.8 | 警告 | Kay Framework OpenID レッドハット |
- | OpenID4Java の message/ax/AxMessage.java における AX 情報を変更される脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2011-4314 | 2012-02-1 16:26 | 2011-05-5 | Show | GitHub Exploit DB Packet Storm |
198913 | 9.3 | 危険 | - | Android におけるスタックベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2011-3874 | 2012-02-1 16:24 | 2011-11-9 | Show | GitHub Exploit DB Packet Storm | |
198914 | 7.5 | 危険 | Kerry Thompson drusus |
- | Logsurfer および Logsurfer+ におけるメモリ二重解放の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2011-3626 | 2012-02-1 16:24 | 2012-01-27 | Show | GitHub Exploit DB Packet Storm |
198915 | 5 | 警告 | The Support Incident Tracker Project | - | Support Incident Tracker の translate.php における重要な情報を取得される脆弱性 |
CWE-noinfo
情報不足 |
CVE-2011-5075 | 2012-02-1 16:20 | 2011-11-13 | Show | GitHub Exploit DB Packet Storm |
198916 | 6.8 | 警告 | The Support Incident Tracker Project | - | Support Incident Tracker におけるクロスサイトリクエストフォージェリの脆弱性 |
CWE-352
同一生成元ポリシー違反 |
CVE-2011-5074 | 2012-02-1 16:18 | 2012-01-29 | Show | GitHub Exploit DB Packet Storm |
198917 | 5.8 | 警告 | The Support Incident Tracker Project | - | Support Incident Tracker におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2011-5073 | 2012-02-1 16:18 | 2012-01-29 | Show | GitHub Exploit DB Packet Storm |
198918 | 7.5 | 危険 | The Support Incident Tracker Project | - | Support Incident Tracker における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2011-5072 | 2012-02-1 16:17 | 2012-01-29 | Show | GitHub Exploit DB Packet Storm |
198919 | 7.5 | 危険 | The Support Incident Tracker Project | - | Support Incident Tracker における任意の PHP コードを実行可能な言語ファイルに挿入される脆弱性 |
CWE-94
コード・インジェクション |
CVE-2011-4337 | 2012-02-1 16:17 | 2011-11-13 | Show | GitHub Exploit DB Packet Storm |
198920 | 7.5 | 危険 | The Support Incident Tracker Project | - | Support Incident Tracker における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2011-5071 | 2012-02-1 16:16 | 2012-01-29 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 15, 2024, 4:16 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
851 | 6.7 |
MEDIUM
Local |
- | - | Windows Defender Application Control (WDAC) Security Feature Bypass Vulnerability New |
CWE-693
Protection Mechanism Failure |
CVE-2024-43645 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
852 | 7.8 |
HIGH
Local |
- | - | Windows Client-Side Caching Elevation of Privilege Vulnerability New |
CWE-125
Out-of-bounds Read |
CVE-2024-43644 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
853 | 6.8 |
MEDIUM
Physics |
- | - | Windows USB Video Class System Driver Elevation of Privilege Vulnerability New | - | CVE-2024-43643 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
854 | 7.5 |
HIGH
Network
-
|
-
|
Windows SMB Denial of Service Vulnerability
New
|
CWE-416
|
Use After Free
CVE-2024-43642
|
2024-11-14 02:01 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
855 | 7.8 |
HIGH
Local |
- | - | Windows Registry Elevation of Privilege Vulnerability New |
CWE-190
Integer Overflow or Wraparound |
CVE-2024-43641 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
856 | 7.8 |
HIGH
Local |
- | - | Windows Kernel-Mode Driver Elevation of Privilege Vulnerability New | - | CVE-2024-43640 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
857 | 6.8 |
MEDIUM
Physics |
- | - | Windows USB Video Class System Driver Elevation of Privilege Vulnerability New |
CWE-125
Out-of-bounds Read |
CVE-2024-43638 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
858 | 7.8 |
HIGH
Local |
- | - | Win32k Elevation of Privilege Vulnerability New |
CWE-822
Untrusted Pointer Dereference |
CVE-2024-43636 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
859 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability New |
CWE-190
Integer Overflow or Wraparound |
CVE-2024-43635 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
860 | 6.8 |
MEDIUM
Physics |
- | - | Windows USB Video Class System Driver Elevation of Privilege Vulnerability New |
CWE-125
Out-of-bounds Read |
CVE-2024-43634 | 2024-11-14 02:01 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |