You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 15, 2024, 6:02 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
203621 | 4.3 | 警告 | VMware | - | VMware Server の WebAccess におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2010-1193 | 2010-04-21 17:54 | 2010-03-29 | Show | GitHub Exploit DB Packet Storm |
203622 | 7.5 | 危険 | VMware | - | 複数の VMware 製品の WebAccess におけるリクエストの発信元を偽装される脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2010-0686 | 2010-04-21 17:53 | 2010-03-29 | Show | GitHub Exploit DB Packet Storm |
203623 | 4.3 | 警告 | VMware | - | 複数の VMware 製品の WebAccess におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2010-1137 | 2010-04-21 17:51 | 2010-03-29 | Show | GitHub Exploit DB Packet Storm |
203624 | 4.6 | 警告 | GNU Project サイバートラスト株式会社 レッドハット |
- | GNU Automake の dist または distcheck ルールにおけるコンテンツを変更される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2009-4029 | 2010-04-21 17:51 | 2009-12-20 | Show | GitHub Exploit DB Packet Storm |
203625 | 5 | 警告 | Linux レッドハット |
- | Linux kernel の virtio-net ドライバにおけるサービス運用妨害 (DoS) の脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2010-0741 | 2010-04-21 17:48 | 2010-03-30 | Show | GitHub Exploit DB Packet Storm |
203626 | 6.9 | 警告 | mielke レッドハット |
- | brltty の libbrlttybba.so における権限昇格の脆弱性 |
CWE-264 CWE-Other |
CVE-2008-3279 | 2010-04-21 17:47 | 2010-03-30 | Show | GitHub Exploit DB Packet Storm |
203627 | 4.3 | 警告 | Mozilla Foundation | - | Mozilla Firefox/SeaMonkey におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2010-0181 | 2010-04-20 16:42 | 2010-03-30 | Show | GitHub Exploit DB Packet Storm |
203628 | 5.8 | 警告 | サイボウズ | - | 複数のサイボウズ製品におけるアクセス制限に関する脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-2029 | 2010-04-20 12:01 | 2010-04-20 | Show | GitHub Exploit DB Packet Storm |
203629 | 9.3 | 危険 | マイクロソフト | - | Microsoft Internet Explorer の Tabular Data Control ActiveX コントロールにおける任意のコードを実行される脆弱性 |
CWE-94
コード・インジェクション |
CVE-2010-0805 | 2010-04-19 19:20 | 2010-03-30 | Show | GitHub Exploit DB Packet Storm |
203630 | 9.3 | 危険 | マイクロソフト | - | Microsoft Internet Explorer における任意のコードを実行される脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2010-0491 | 2010-04-19 19:19 | 2010-03-30 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 16, 2024, 5:18 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
571 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2008 windows_7 windows_server_2012 windows_server_2016 windows_8.1 windows_server_2019 windows_11 windows_server |
Windows Common Log File System Driver Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21916 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
572 | 6.5 |
MEDIUM
Network |
microsoft |
windows_10 windows_server_2008 windows_7 windows_server_2012 windows_8.1 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server |
Windows GDI+ Information Disclosure Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21915 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
573 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2008 windows_7 windows_server_2012 windows_8.1 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server |
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21914 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
574 | 7.5 |
HIGH
Network
microsoft
|
windows_10 |
windows_server_2008 windows_7 windows_server_2012 windows_8.1 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server
Local Security Authority (Domain Policy) Remote Protocol Security Feature Bypass
Update
|
NVD-CWE-noinfo
|
CVE-2022-21913
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
575 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2019 windows_10 windows_server |
DirectX Graphics Kernel Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21912 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
576 | 7.5 |
HIGH
Network
microsoft
|
.net_framework
|
.NET Framework Denial of Service Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2022-21911
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
577 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2016 windows_server_2019 windows_server |
Microsoft Cluster Port Driver Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21910 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
578 | 7.8 |
HIGH
Local |
microsoft |
windows_10 windows_server_2008 windows_7 windows_server_2012 windows_8.1 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server |
Windows Installer Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21908 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
579 | 9.8 |
CRITICAL
Network
microsoft
|
windows_server_2019 |
windows_10 windows_11 windows_server
HTTP Protocol Stack Remote Code Execution Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2022-21907
|
2024-11-15 06:15 |
2022-01-12 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
580 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2019 windows_10 windows_11 windows_server |
Windows Defender Application Control Security Feature Bypass Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21906 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |