You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 7, 2024, 4 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
203341 | 7.2 | 危険 | サイバートラスト株式会社 Linux レッドハット |
- | Linux Kernel における権限昇格の脆弱性 |
CWE-119
バッファエラー |
CVE-2009-2695 | 2010-01-26 11:38 | 2009-08-28 | Show | GitHub Exploit DB Packet Storm |
203342 | 9.3 | 危険 | アップル サイバートラスト株式会社 サン・マイクロシステムズ レッドハット |
- | JDK および JRE の Sun Java SE にある Deployment Toolkit プラグインにおける任意のコードを実行される脆弱性 |
CWE-94
コード・インジェクション |
CVE-2009-3865 | 2010-01-26 11:37 | 2009-11-3 | Show | GitHub Exploit DB Packet Storm |
203343 | 4.9 | 警告 | サイバートラスト株式会社 Linux レッドハット |
- | Linux kernel の tc_fill_tclass 関数における重要な情報を取得される脆弱性 |
CWE-200
情報漏えい |
CVE-2009-3228 | 2010-01-26 11:37 | 2009-10-19 | Show | GitHub Exploit DB Packet Storm |
203344 | 9.3 | 危険 | マイクロソフト | - | Microsoft Windows の Indeo32 コーデックの ir32_32.dll におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-119
バッファエラー |
CVE-2009-4313 | 2010-01-25 11:53 | 2009-12-8 | Show | GitHub Exploit DB Packet Storm |
203345 | 9.3 | 危険 | マイクロソフト | - | Microsoft Windows の Indeo コーデックにおける任意のコードを実行される脆弱性 |
CWE-94
コード・インジェクション |
CVE-2009-4312 | 2010-01-25 11:52 | 2009-12-8 | Show | GitHub Exploit DB Packet Storm |
203346 | 9.3 | 危険 | マイクロソフト | - | Microsoft Windows の Indeo コーデックにおける任意のコードを実行される脆弱性 |
CWE-94
コード・インジェクション |
CVE-2009-4311 | 2010-01-25 11:52 | 2009-12-8 | Show | GitHub Exploit DB Packet Storm |
203347 | 9.3 | 危険 | マイクロソフト | - | Indeo コーデックに複数の脆弱性 |
CWE-119
バッファエラー |
CVE-2009-4310 | 2010-01-25 11:52 | 2009-12-15 | Show | GitHub Exploit DB Packet Storm |
203348 | 9.3 | 危険 | マイクロソフト | - | Microsoft Windows の Windows Media Player 用の Intel Indeo41 コーデックにおけるヒープベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2009-4309 | 2010-01-25 11:51 | 2009-12-8 | Show | GitHub Exploit DB Packet Storm |
203349 | 9.3 | 危険 | マイクロソフト | - | Microsoft Windows の Indeo コーデックにおけるサービス運用妨害 (DoS) の脆弱性 |
CWE-94
コード・インジェクション |
CVE-2009-4210 | 2010-01-25 11:51 | 2009-12-8 | Show | GitHub Exploit DB Packet Storm |
203350 | 5 | 警告 | アップル サイバートラスト株式会社 IPsec-Tools レッドハット |
- | Ipsec-tools の証明書検証および NAT-Traversal におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2009-1632 | 2010-01-25 11:48 | 2009-05-14 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 7, 2024, 4:18 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
561 | 9.8 |
CRITICAL
Network
projectworlds
|
life_insurance_management_system
|
A vulnerability was found in Project Worlds Life Insurance Management System 1.0. It has been classified as critical. This affects an unknown part of the file /editPayment.php. The manipulation of th…
Update
|
CWE-89
|
SQL Injection
CVE-2024-10734
|
2024-11-6 04:43 |
2024-11-3 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
562 | 8.6 |
HIGH
Network
cisco
|
adaptive_security_appliance_software |
firepower_threat_defense_software
A vulnerability in the Internet Key Exchange version 2 (IKEv2) protocol for VPN termination of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could…
Update
|
NVD-CWE-noinfo
|
CVE-2024-20426
|
2024-11-6 04:43 |
2024-10-24 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
563 | 9.8 |
CRITICAL
Network
esafenet
|
cdg
|
A vulnerability was found in ESAFENET CDG 5. It has been rated as critical. This issue affects the function actionPassDecryptApplication1 of the file /com/esafenet/servlet/client/DecryptApplicationSe…
Update
|
CWE-89
|
SQL Injection
CVE-2024-10377
|
2024-11-6 04:41 |
2024-10-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
564 | 9.8 |
CRITICAL
Network
esafenet
|
cdg
|
A vulnerability was found in ESAFENET CDG 5. It has been declared as critical. This vulnerability affects the function actionPassOrNotAutoSign of the file /com/esafenet/servlet/service/processsign/Au…
Update
|
CWE-89
|
SQL Injection
CVE-2024-10376
|
2024-11-6 04:41 |
2024-10-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
565 | 6.1 |
MEDIUM
Network |
toshibatec sharp |
e-studio1058_firmware e-studio1208_firmware e-studio908_firmware bp-90c70_firmware bp-90c80_firmware bp-70c65_firmware bp-70c55_firmware bp-70c45_firmware bp-70c36_firmware | Sharp and Toshiba Tec MFPs improperly process query parameters in HTTP requests, which may allow contamination of unintended data to HTTP response headers. Accessing a crafted URL which points to an… Update |
CWE-116
Improper Encoding or Escaping of Output |
CVE-2024-47549 | 2024-11-6 04:40 | 2024-10-25 | Show | GitHub Exploit DB Packet Storm |
566 | 7.5 |
HIGH
Network
toshibatec |
sharp
e-studio1058_firmware | e-studio1208_firmware e-studio908_firmware bp-90c70_firmware bp-90c80_firmware bp-70c65_firmware bp-70c55_firmware bp-70c45_firmware bp-70c36_firmware
Sharp and Toshiba Tec MFPs improperly process HTTP request headers, resulting in an Out-of-bounds Read vulnerability.
Crafted HTTP requests may cause affected products crashed.
Update
|
CWE-125
|
Out-of-bounds Read
CVE-2024-43424
|
2024-11-6 04:39 |
2024-10-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
567 | 7.5 |
HIGH
Network
toshibatec |
sharp
e-studio1058_firmware | e-studio1208_firmware e-studio908_firmware bp-90c70_firmware bp-90c80_firmware bp-70c65_firmware bp-70c55_firmware bp-70c45_firmware bp-70c36_firmware
Sharp and Toshiba Tec MFPs contain multiple Out-of-bounds Read vulnerabilities, due to improper processing of keyword search input and improper processing of SOAP messages.
Crafted HTTP requests may…
Update
|
CWE-125
|
Out-of-bounds Read
CVE-2024-42420
|
2024-11-6 04:39 |
2024-10-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
568 | 7.5 |
HIGH
Network
toshibatec |
sharp
e-studio1058_firmware | e-studio1208_firmware e-studio908_firmware bp-90c70_firmware bp-90c80_firmware bp-70c65_firmware bp-70c55_firmware bp-70c45_firmware bp-70c36_firmware
Sharp and Toshiba Tec MFPs provide the web page to download data, where query parameters in HTTP requests are improperly processed and resulting in an Out-of-bounds Read vulnerability.
Crafted HTTP …
Update
|
CWE-125
|
Out-of-bounds Read
CVE-2024-45829
|
2024-11-6 04:38 |
2024-10-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
569 | 7.8 |
HIGH
Local |
polkit_project redhat canonical suse oracle siemens starwindsoftware |
polkit enterprise_linux_desktop enterprise_linux_workstation enterprise_linux_for_scientific_computing enterprise_linux_server enterprise_linux_for_power_little_endian enterprise_li… |
A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users accor… Update |
CWE-125 CWE-787 Out-of-bounds Read Out-of-bounds Write |
CVE-2021-4034 | 2024-11-6 04:38 | 2022-01-29 | Show | GitHub Exploit DB Packet Storm |
570 | 5.3 |
MEDIUM
Network
toshibatec |
sharp
e-studio1058_firmware | e-studio1208_firmware e-studio908_firmware bp-90c70_firmware bp-90c80_firmware bp-70c65_firmware bp-70c55_firmware bp-70c45_firmware bp-70c36_firmware
Sharp and Toshiba Tec MFPs improperly process URI data in HTTP PUT requests resulting in a path Traversal vulnerability.
Unintended internal files may be retrieved when processing crafted HTTP reque…
Update
|
CWE-22
|
Path Traversal
CVE-2024-45842
|
2024-11-6 04:37 |
2024-10-25 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|