You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 15, 2024, 6:02 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
203681 | 6.8 | 警告 | アップル | - | Apple Mac OS X の CoreTypes における任意の JavaScript を実行される脆弱性 |
CWE-Other
その他 |
CVE-2010-0063 | 2010-04-13 15:17 | 2010-03-29 | Show | GitHub Exploit DB Packet Storm |
203682 | 6.8 | 警告 | アップル | - | Apple Mac OS X の CoreMedia および QuickTime におけるヒープベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2010-0062 | 2010-04-13 15:17 | 2010-03-29 | Show | GitHub Exploit DB Packet Storm |
203683 | 6.8 | 警告 | アップル | - | Apple Mac OS X の CoreAudio における任意のコードを実行される脆弱性 |
CWE-119
バッファエラー |
CVE-2010-0060 | 2010-04-13 15:16 | 2010-03-29 | Show | GitHub Exploit DB Packet Storm |
203684 | 6.8 | 警告 | アップル | - | Apple Mac OS X の CoreAudio における任意のコードを実行される脆弱性 |
CWE-119
バッファエラー |
CVE-2010-0059 | 2010-04-13 15:16 | 2010-03-29 | Show | GitHub Exploit DB Packet Storm |
203685 | 6.4 | 警告 | アップル | - | Apple Mac OS X の ClamAV におけるシステムにウィルスを取り込む脆弱性 |
CWE-16
環境設定 |
CVE-2010-0058 | 2010-04-13 15:16 | 2010-03-29 | Show | GitHub Exploit DB Packet Storm |
203686 | 7.5 | 危険 | アップル | - | Apple Mac OS X の AFP サーバにおけるディレクトリトラバーサルの脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2010-0533 | 2010-04-13 15:16 | 2010-03-29 | Show | GitHub Exploit DB Packet Storm |
203687 | 7.5 | 危険 | アップル | - | Apple Mac OS X の AFP サーバにおけるアクセス制限を回避される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-0057 | 2010-04-13 15:16 | 2010-03-29 | Show | GitHub Exploit DB Packet Storm |
203688 | 6.4 | 警告 | アップル | - | Apple Mac OS X のアプリケーションファイアウォールにおけるアクセス制限を回避される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2009-2801 | 2010-04-13 15:15 | 2010-03-29 | Show | GitHub Exploit DB Packet Storm |
203689 | 6.8 | 警告 | アップル | - | Apple Mac OS X の Cocoa のスペルチェック機能におけるバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2010-0056 | 2010-04-13 15:15 | 2010-03-29 | Show | GitHub Exploit DB Packet Storm |
203690 | 4.4 | 警告 | アップル サイバートラスト株式会社 Carnegie Mellon University (Project Cyrus) レッドハット |
- | Cyrus IMAPd にバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2009-2632 | 2010-04-13 14:46 | 2009-09-10 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 16, 2024, 5:18 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
551 | 5.5 |
MEDIUM
Local |
microsoft | windows_10 | Remote Desktop Licensing Diagnoser Information Disclosure Vulnerability Update |
CWE-668
Exposure of Resource to Wrong Sphere |
CVE-2022-21964 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
552 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server windows_8.1 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21963 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
553 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server windows_8.1 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21962 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
554 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server windows_8.1 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21961 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
555 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server windows_8.1 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21960 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
556 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server windows_8.1 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21959 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
557 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_10 windows_server_2012 windows_server_2016 windows_rt_8.1 windows_server_2019 windows_11 windows_server windows_8.1 |
Windows Resilient File System (ReFS) Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21958 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
558 | 6.1 |
MEDIUM
Network |
microsoft | edge_chromium | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21954 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
559 | 5.4 |
MEDIUM
Network |
microsoft | dynamics_365 | Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability Update |
CWE-79
Cross-site Scripting |
CVE-2022-21932 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
560 | 4.2 |
MEDIUM
Network |
microsoft | edge_chromium | Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21931 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |