You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 18, 2024, 6:03 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
199181 | 4 | 警告 | オラクル | - | Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-0488 | 2012-01-23 15:57 | 2012-01-17 | Show | GitHub Exploit DB Packet Storm |
199182 | 4 | 警告 | オラクル | - | Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-0487 | 2012-01-23 15:55 | 2012-01-17 | Show | GitHub Exploit DB Packet Storm |
199183 | 5 | 警告 | オラクル | - | Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-0486 | 2012-01-23 15:54 | 2012-01-17 | Show | GitHub Exploit DB Packet Storm |
199184 | 4 | 警告 | オラクル | - | Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-0485 | 2012-01-23 15:52 | 2012-01-17 | Show | GitHub Exploit DB Packet Storm |
199185 | 4 | 警告 | オラクル | - | Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-0120 | 2012-01-23 15:50 | 2012-01-17 | Show | GitHub Exploit DB Packet Storm |
199186 | 4 | 警告 | オラクル | - | Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-0119 | 2012-01-23 15:48 | 2012-01-17 | Show | GitHub Exploit DB Packet Storm |
199187 | 4.3 | 警告 | 株式会社グルコース | - | glucose 2 において任意のスクリプトが実行される脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-0313 | 2012-01-23 12:41 | 2012-01-23 | Show | GitHub Exploit DB Packet Storm |
199188 | 4 | 警告 | オラクル | - | Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-0115 | 2012-01-23 11:28 | 2012-01-17 | Show | GitHub Exploit DB Packet Storm |
199189 | 4.3 | 警告 | オラクル | - | Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-0496 | 2012-01-23 11:06 | 2012-01-17 | Show | GitHub Exploit DB Packet Storm |
199190 | 4.9 | 警告 | オラクル | - | Oracle MySQL の MySQL Server コンポーネントにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-0118 | 2012-01-23 11:04 | 2012-01-17 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 18, 2024, 4:13 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
761 | 4.2 |
MEDIUM
Network |
microsoft | edge_chromium | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21930 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
762 | 2.5 |
LOW
Local |
microsoft | edge_chromium | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21929 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
763 | 6.4 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21928 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
764 | 5.3 |
MEDIUM
Network |
microsoft |
windows_server_2008 windows_7 |
Windows BackupKey Remote Protocol Security Feature Bypass Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21925 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
765 | 5.3 |
MEDIUM
Network |
microsoft |
windows_10 windows_server_2008 windows_7 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Workstation Service Remote Protocol Security Feature Bypass Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21924 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
766 | 8.8 |
HIGH
Network |
microsoft |
windows_10 windows_server_2008 windows_7 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Remote Procedure Call Runtime Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21922 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
767 | 4.4 |
MEDIUM
Local |
microsoft |
windows_10 windows_11 windows_server |
Windows Defender Credential Guard Security Feature Bypass Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21921 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
768 | 8.8 |
HIGH
Network |
microsoft |
windows_10 windows_server_2008 windows_7 windows_server_2012 windows_8.1 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server |
Windows Kerberos Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21920 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
769 | 6.5 |
MEDIUM
Local |
microsoft |
windows_server_2019 windows_10 windows_11 windows_server |
DirectX Graphics Kernel File Denial of Service Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21918 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
770 | 7.8 |
HIGH
Local |
microsoft | hevc_video_extensions | HEVC Video Extensions Remote Code Execution Vulnerability |
CWE-787
Out-of-bounds Write |
CVE-2022-21917 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |