You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 17, 2024, 2 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
199011 | 6.4 | 警告 | Kaixin001 | - | Android 用 Kaixin001 における連絡先情報および平文パスワードを読まれる脆弱性 |
CWE-200
情報漏えい |
CVE-2011-4866 | 2012-01-27 15:18 | 2012-01-25 | Show | GitHub Exploit DB Packet Storm |
199012 | 5.8 | 警告 | Tencent | - | Android 用 Tencent WBlog および MicroBlogPad におけるドラフトメッセージおよび検索キーワードを読まれる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-4865 | 2012-01-27 15:12 | 2012-01-25 | Show | GitHub Exploit DB Packet Storm |
199013 | 5.8 | 警告 | Tencent | - | Android 用 Tencent MobileQQ におけるメッセージおよびフレンドリストを読まれる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-4864 | 2012-01-27 15:10 | 2012-01-25 | Show | GitHub Exploit DB Packet Storm |
199014 | 5.8 | 警告 | Tencent | - | Android 用 Tencent QQPimSecure における SMS/MMS メッセージおよび連絡先リストを読まれる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-4863 | 2012-01-27 15:08 | 2012-01-25 | Show | GitHub Exploit DB Packet Storm |
199015 | 5.8 | 警告 | AnGuanJia | - | Android 用 AnGuanJia における SMS/MMS メッセージおよび連絡先リストを読まれる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-4773 | 2012-01-27 15:07 | 2012-01-25 | Show | GitHub Exploit DB Packet Storm |
199016 | 5.8 | 警告 | Qihoo 360 Technology | - | Android 用 360 KouXin における SMS メッセージおよび連絡先リストを読まれる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-4772 | 2012-01-27 15:06 | 2012-01-25 | Show | GitHub Exploit DB Packet Storm |
199017 | 5.8 | 警告 | Lucion Technologies | - | Android 用 Scan to PDF Free におけるスキャンされたファイルおよび Google アカウントを読まれる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-4771 | 2012-01-27 15:05 | 2012-01-25 | Show | GitHub Exploit DB Packet Storm |
199018 | 5.8 | 警告 | QIWI Wallet | - | Android 用 QIWI Wallet における金銭に関する情報を読まれる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-4770 | 2012-01-27 15:03 | 2012-01-25 | Show | GitHub Exploit DB Packet Storm |
199019 | 5.8 | 警告 | Qihoo 360 Technology | - | Android 用 360 MobileSafe における SMS メッセージおよび連絡先リストを読まれる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-4769 | 2012-01-27 14:56 | 2012-01-25 | Show | GitHub Exploit DB Packet Storm |
199020 | 5.8 | 警告 | Ming Software | - | Android 用 Ming Blacklist Free におけるブラックリストおよび連絡先リストを読まれる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-4705 | 2012-01-27 14:56 | 2012-01-25 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 17, 2024, 12:17 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
741 | 5.5 |
MEDIUM
Local |
microsoft |
windows_10 windows_server_2008 windows_7 windows_server_2012 windows_8.1 windows_rt_8.1 |
Windows Extensible Firmware Interface Security Feature Bypass Vulnerability Update |
NVD-CWE-Other
|
CVE-2022-21899 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
742 | 9.8 |
CRITICAL
Network
microsoft
|
windows_server_2019 |
windows_10 windows_server
DirectX Graphics Kernel Remote Code Execution Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2022-21898
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
743 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2008 windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2019 windows_11 windows_server |
Windows Common Log File System Driver Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21897 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
744 | 7.0 |
HIGH
Local |
microsoft |
windows_server_2019 windows_10 windows_11 windows_server |
Windows DWM Core Library Elevation of Privilege Vulnerability Update |
CWE-362
Race Condition |
CVE-2022-21896 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
745 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_server |
Windows User Profile Service Elevation of Privilege Vulnerability Update |
CWE-59
Link Following |
CVE-2022-21895 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
746 | 4.4 |
MEDIUM
Local |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Secure Boot Security Feature Bypass Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21894 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
747 | 8.0 |
HIGH
Network |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_7 windows_server_2008 windows_8.1 windows_server_2019 windows_11 windows_server |
Remote Desktop Protocol Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21893 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
748 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21892 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
749 | 4.3 |
MEDIUM
Network |
microsoft | dynamics_365_sales | Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21891 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
750 | 7.5 |
HIGH
Network
microsoft
|
windows_10 |
windows_server_2012 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2008 windows_server_2019 windows_11 windows_server
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2022-21890
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|