You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 20, 2024, 6:01 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
201701 | 3.6 | 注意 | オラクル | - | Oracle Database Server の Database Vault コンポーネントにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2011-0793 | 2011-05-11 10:55 | 2011-04-19 | Show | GitHub Exploit DB Packet Storm |
201702 | 6.5 | 警告 | オラクル | - | Oracle Database Server の Oracle Warehouse Builder コンポーネントにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2011-0792 | 2011-05-11 10:54 | 2011-04-19 | Show | GitHub Exploit DB Packet Storm |
201703 | 5.5 | 警告 | オラクル | - | 複数の Oracle 製品の Application Service Level Management コンポーネントにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2011-0787 | 2011-05-11 10:53 | 2011-04-19 | Show | GitHub Exploit DB Packet Storm |
201704 | 4.3 | 警告 | オラクル | - | 複数の Oracle 製品の Oracle Help コンポーネントにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2011-0785 | 2011-05-11 10:52 | 2011-04-19 | Show | GitHub Exploit DB Packet Storm |
201705 | - | - | Wireshark | - | Wireshark に脆弱性 | - | - | 2011-05-11 10:51 | 2011-04-19 | Show | GitHub Exploit DB Packet Storm |
201706 | 6.8 | 警告 | LibTIFF レッドハット |
- | LibTIFF の OJPEG デコーダにおけるヒープベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2009-5022 | 2011-05-11 10:50 | 2011-04-18 | Show | GitHub Exploit DB Packet Storm |
201707 | 2.6 | 注意 | 株式会社ロックオン | - | EC-CUBE におけるクロスサイトリクエストフォージェリの脆弱性 |
CWE-352
同一生成元ポリシー違反 |
CVE-2011-1325 | 2011-05-10 11:01 | 2011-05-10 | Show | GitHub Exploit DB Packet Storm |
201708 | 4 | 警告 | バッファロー | - | 複数のバッファロー社製ルータにおけるクロスサイト・リクエスト・フォージェリの脆弱性 |
CWE-352
同一生成元ポリシー違反 |
CVE-2011-1324 | 2011-05-10 10:55 | 2011-04-19 | Show | GitHub Exploit DB Packet Storm |
201709 | 6.8 | 警告 | Mutt オラクル |
- | mutt の mutt_ssl.c における SSH サーバになりすまされる脆弱性 |
CWE-310
暗号の問題 |
CVE-2009-3765 | 2011-05-10 10:49 | 2009-10-23 | Show | GitHub Exploit DB Packet Storm |
201710 | 9.3 | 危険 | オラクル Erik de Castro Lopo Nullsoft |
- | Winamp などで利用される libsndfile の aiff_read_header におけるヒープベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2009-1791 | 2011-05-10 10:49 | 2009-05-26 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 20, 2024, 4:18 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1291 | 8.8 |
HIGH
Network |
microsoft |
sql_server_2016 sql_server_2017 sql_server_2019 |
SQL Server Native Client Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2024-49013 | 2024-11-16 01:14 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1292 | 6.5 |
MEDIUM
Network |
ehues | gboy_custom_google_map | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ehues Gboy Custom Google Map allows Blind SQL Injection.This issue affects Gboy Custom Google Map… |
CWE-89
SQL Injection |
CVE-2024-51882 | 2024-11-16 01:08 | 2024-11-11 | Show | GitHub Exploit DB Packet Storm |
1293 | 8.8 |
HIGH
Network |
microsoft |
sql_server_2016 sql_server_2017 sql_server_2019 |
SQL Server Native Client Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2024-49017 | 2024-11-16 01:07 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1294 | 8.8 |
HIGH
Network |
microsoft |
sql_server_2016 sql_server_2017 sql_server_2019 |
SQL Server Native Client Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2024-49016 | 2024-11-16 01:07 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1295 | 8.8 |
HIGH
Network |
microsoft |
sql_server_2016 sql_server_2017 sql_server_2019 |
SQL Server Native Client Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2024-49015 | 2024-11-16 01:07 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1296 | 8.8 |
HIGH
Network |
microsoft |
sql_server_2016 sql_server_2017 sql_server_2019 |
SQL Server Native Client Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2024-49018 | 2024-11-16 01:06 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1297 | 7.8 |
HIGH
Local |
microsoft |
sql_server_2016 sql_server_2017 sql_server_2019 sql_server_2022 |
Microsoft.SqlServer.XEvent.Configuration.dll Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2024-49043 | 2024-11-16 01:05 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1298 | 5.4 |
MEDIUM
Network |
webangon | the_pack_elementor_addons | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Webangon The Pack Elementor addons allows Stored XSS.This issue affects The Pack Elementor… |
CWE-79
Cross-site Scripting |
CVE-2024-52356 | 2024-11-16 01:05 | 2024-11-11 | Show | GitHub Exploit DB Packet Storm |
1299 | 7.8 |
HIGH
Local |
microsoft |
sql_server_2016 sql_server_2017 sql_server_2019 sql_server_2022 |
Microsoft SQL Server Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2024-49021 | 2024-11-16 01:04 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
1300 | 5.4 |
MEDIUM
Network |
lqd | liquid_blocks | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in LIQUID DESIGN Ltd. LIQUID BLOCKS allows Stored XSS.This issue affects LIQUID BLOCKS: from … |
CWE-79
Cross-site Scripting |
CVE-2024-52357 | 2024-11-16 01:04 | 2024-11-11 | Show | GitHub Exploit DB Packet Storm |