You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 19, 2024, 12:03 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
201621 | 5 | 警告 | ProFTPD Project | - | ProFTPD の mod_sftp モジュールにおける整数オーバーフローの脆弱性 |
CWE-189
数値処理の問題 |
CVE-2011-1137 | 2011-04-27 11:59 | 2011-01-24 | Show | GitHub Exploit DB Packet Storm |
201622 | 6.8 | 警告 | IBM | - | IBM AIX の LDAP ログイン機能における認証を回避される脆弱性 |
CWE-287
不適切な認証 |
CVE-2011-1561 | 2011-04-27 11:57 | 2011-03-31 | Show | GitHub Exploit DB Packet Storm |
201623 | 4.4 | 警告 | ヒューレット・パッカード | - | HP HP-UX の OS-Core.CORE2-KRN ファイルセットにおけるサービス運用妨害 (DoS) の脆弱性 |
CWE-noinfo
情報不足 |
CVE-2011-0891 | 2011-04-27 11:56 | 2011-03-23 | Show | GitHub Exploit DB Packet Storm |
201624 | 1.9 | 注意 | Gentoo Linux レッドハット |
- | logrotate の logrotate.c 内にある writeState 関数におけるサービス運用妨害 (ローテーションの停止) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2011-1155 | 2011-04-27 11:41 | 2011-03-30 | Show | GitHub Exploit DB Packet Storm |
201625 | 6.9 | 警告 | Gentoo Linux レッドハット |
- | logrotate の shred_file 関数における任意のコードを実行される脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2011-1154 | 2011-04-27 11:40 | 2011-03-30 | Show | GitHub Exploit DB Packet Storm |
201626 | 1.9 | 注意 | Gentoo Linux レッドハット |
- | logrotate の createOutputFile 関数におけるログデータを閲覧される脆弱性 |
CWE-362
競合状態 |
CVE-2011-1098 | 2011-04-27 11:39 | 2011-03-30 | Show | GitHub Exploit DB Packet Storm |
201627 | 6.9 | 警告 | サイバートラスト株式会社 libvirt.org レッドハット |
- | 複数のレッドハット製品などで利用される libvirt の libvirt.c における任意のコードを実行される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-1146 | 2011-04-27 11:34 | 2011-02-17 | Show | GitHub Exploit DB Packet Storm |
201628 | 5.1 | 警告 | rsync.samba.org レッドハット |
- | rsync における任意のコードを実行される脆弱性 |
CWE-119
バッファエラー |
CVE-2011-1097 | 2011-04-27 11:32 | 2011-03-26 | Show | GitHub Exploit DB Packet Storm |
201629 | 6.9 | 警告 | GNOME Project レッドハット |
- | GNOME Display Manager におけるファイルの所有権を変更される脆弱性 |
CWE-59
リンク解釈の問題 |
CVE-2011-0727 | 2011-04-27 11:31 | 2011-03-28 | Show | GitHub Exploit DB Packet Storm |
201630 | 7.5 | 危険 | レッドハット | - | Plone における管理者のアクセス権限を取得される脆弱性 |
CWE-noinfo
情報不足 |
CVE-2011-0720 | 2011-04-27 11:30 | 2011-02-3 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 19, 2024, 1:08 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1051 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server windows_8.1 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21963 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1052 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server windows_8.1 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21962 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1053 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server windows_8.1 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21961 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1054 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server windows_8.1 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21960 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1055 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server windows_8.1 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21959 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1056 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server windows_8.1 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21958 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1057 | 6.1 |
MEDIUM
Network |
microsoft | edge_chromium | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21954 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1058 | 5.4 |
MEDIUM
Network |
microsoft | dynamics_365 | Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability |
CWE-79
Cross-site Scripting |
CVE-2022-21932 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1059 | 4.2 |
MEDIUM
Network |
microsoft | edge_chromium | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21931 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
1060 | 4.2 |
MEDIUM
Network |
microsoft | edge_chromium | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2022-21930 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |