You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Jan. 16, 2025, 6:05 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
201921 | 4.3 | 警告 | VMware | - | VMware vCenter の vCenter Server におけるディレクトリトラバーサルの脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2011-0426 | 2012-03-27 18:42 | 2011-05-5 | Show | GitHub Exploit DB Packet Storm |
201922 | 7.5 | 危険 | PolyVision | - | PolyVision RoomWizard におけるコンソールアクセスを取得される脆弱性 |
CWE-255
証明書・パスワード管理 |
CVE-2011-0423 | 2012-03-27 18:42 | 2011-01-11 | Show | GitHub Exploit DB Packet Storm |
201923 | 4 | 警告 | pureftpd NetBSD |
- | Pure-FTPd および NetBSD の glob 実装におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2011-0418 | 2012-03-27 18:42 | 2011-05-24 | Show | GitHub Exploit DB Packet Storm |
201924 | 7.5 | 危険 | phenotype-cms | - | Phenotype CMS の store 関数における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2011-0407 | 2012-03-27 18:42 | 2011-01-10 | Show | GitHub Exploit DB Packet Storm |
201925 | 6.8 | 警告 | phpgedview | - | PhpGedView の module.php におけるディレクトリトラバーサルの脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2011-0405 | 2012-03-27 18:42 | 2011-01-10 | Show | GitHub Exploit DB Packet Storm |
201926 | 7.5 | 危険 | netsupport | - | NetSupport Manager Agent におけるスタックベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2011-0404 | 2012-03-27 18:42 | 2011-01-10 | Show | GitHub Exploit DB Packet Storm |
201927 | 9.3 | 危険 | imgburn | - | ImgBurn の ImgBurn.exe における任意のコードを実行される脆弱性 |
CWE-Other
その他 |
CVE-2011-0403 | 2012-03-27 18:42 | 2011-01-10 | Show | GitHub Exploit DB Packet Storm |
201928 | 6.8 | 警告 | Debian | - | dpkg の dpkg-source における任意のファイルを変更される脆弱性 |
CWE-59
リンク解釈の問題 |
CVE-2011-0402 | 2012-03-27 18:42 | 2011-01-6 | Show | GitHub Exploit DB Packet Storm |
201929 | 5 | 警告 | Piwik | - | Piwik におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-0401 | 2012-03-27 18:42 | 2011-01-10 | Show | GitHub Exploit DB Packet Storm |
201930 | 5 | 警告 | Piwik | - | Piwik の Cookie.php におけるクッキーをキャプチャされる脆弱性 |
CWE-16
環境設定 |
CVE-2011-0400 | 2012-03-27 18:42 | 2011-01-10 | Show | GitHub Exploit DB Packet Storm |
Update Date:Jan. 16, 2025, 4:15 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
701 | 7.8 |
HIGH
Local |
qualcomm |
msm8996au_firmware qam8255p_firmware qam8295p_firmware qam8620p_firmware qam8650p_firmware qam8775p_firmware qamsrv1h_firmware qamsrv1m_firmware qca6564a_firmware qca6564au… |
Memory corruption can occur if an already verified IFS2 image is overwritten, bypassing boot verification. This allows unauthorized programs to be injected into security-sensitive images, enabling th… Update |
CWE-190
Integer Overflow or Wraparound |
CVE-2024-45555 | 2025-01-14 06:51 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |
702 | 7.8 |
HIGH
Local |
qualcomm |
fastconnect_6900_firmware fastconnect_7800_firmware qcc2073_firmware qcc2076_firmware sc8380xp_firmware wcd9380_firmware wcd9385_firmware wsa8840_firmware wsa8845_firmware … |
Memory corruption while processing IOCTL call invoked from user-space to verify non extension FIPS encryption and decryption functionality. Update |
CWE-120
Classic Buffer Overflow |
CVE-2024-45547 | 2025-01-14 06:51 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |
703 | 7.8 |
HIGH
Local |
qualcomm |
ar8035_firmware fastconnect_6200_firmware fastconnect_6700_firmware fastconnect_6900_firmware fastconnect_7800_firmware flight_rb5_5g_firmware qam8255p_firmware qam8295p_firmware… |
Memory corruption can occur when process-specific maps are added to the global list. If a map is removed from the global list while another thread is using it for a process-specific task, issues may … Update |
CWE-416
Use After Free |
CVE-2024-45553 | 2025-01-14 06:51 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |
704 | 7.8 |
HIGH
Local |
qualcomm |
fastconnect_6900_firmware fastconnect_7800_firmware qcc2073_firmware qcc2076_firmware sc8380xp_firmware wcd9380_firmware wcd9385_firmware wsa8840_firmware wsa8845_firmware … |
Memory corruption while processing FIPS encryption or decryption IOCTL call invoked from user-space. Update |
CWE-125
Out-of-bounds Read |
CVE-2024-45546 | 2025-01-14 06:50 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |
705 | 7.8 |
HIGH
Local |
qualcomm |
aqt1000_firmware fastconnect_6200_firmware fastconnect_6700_firmware fastconnect_6800_firmware fastconnect_6900_firmware fastconnect_7800_firmware qca1062_firmware qca1064_firmwa… |
Memory corruption when IOCTL call is invoked from user-space to write board data to WLAN driver. Update |
CWE-787
Out-of-bounds Write |
CVE-2024-45542 | 2025-01-14 06:50 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |
706 | 7.8 |
HIGH
Local |
qualcomm |
aqt1000_firmware fastconnect_6200_firmware fastconnect_6700_firmware fastconnect_6800_firmware fastconnect_6900_firmware fastconnect_7800_firmware qca1062_firmware qca1064_firmwa… |
Memory corruption when IOCTL call is invoked from user-space to read board data. Update |
CWE-120
Classic Buffer Overflow |
CVE-2024-45541 | 2025-01-14 06:50 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |
707 | 4.7 |
MEDIUM
Local |
qualcomm |
qam8255p_firmware qam8295p_firmware qam8620p_firmware qam8650p_firmware qam8775p_firmware qamsrv1h_firmware qamsrv1m_firmware qca6574au_firmware qca6595_firmware qca6595au_… |
Uncontrolled resource consumption when a driver, an application or a SMMU client tries to access the global registers through SMMU. Update |
CWE-770
Allocation of Resources Without Limits or Throttling |
CVE-2024-43064 | 2025-01-14 06:50 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |
708 | 5.5 |
MEDIUM
Local |
huawei | harmonyos | Vulnerability of input parameters not being verified during glTF model loading in the 3D engine module Impact: Successful exploitation of this vulnerability may affect availability. Update |
NVD-CWE-noinfo
|
CVE-2024-56456 | 2025-01-14 06:49 | 2025-01-8 | Show | GitHub Exploit DB Packet Storm |
709 | 5.5 |
MEDIUM
Local |
huawei | harmonyos | Vulnerability of input parameters not being verified during glTF model loading in the 3D engine module Impact: Successful exploitation of this vulnerability may affect availability. Update |
NVD-CWE-noinfo
|
CVE-2024-56455 | 2025-01-14 06:49 | 2025-01-8 | Show | GitHub Exploit DB Packet Storm |
710 | 5.5 |
MEDIUM
Local |
huawei | harmonyos | Vulnerability of input parameters not being verified during glTF model loading in the 3D engine module Impact: Successful exploitation of this vulnerability may affect availability. Update |
NVD-CWE-noinfo
|
CVE-2024-56454 | 2025-01-14 06:49 | 2025-01-8 | Show | GitHub Exploit DB Packet Storm |