You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 15, 2024, 6:02 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
204041 | 9 | 危険 | マイクロソフト | - | Microsoft Windows の Active Directory フェデレーションサービスにおける任意のコードを実行される脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2009-2509 | 2010-01-22 10:27 | 2009-12-8 | Show | GitHub Exploit DB Packet Storm |
204042 | 6.9 | 警告 | マイクロソフト | - | Microsoft Windows の Active Directory フェデレーションサービスのシングルサインオン実装における認証情報を取得される脆弱性 |
CWE-255
証明書・パスワード管理 |
CVE-2009-2508 | 2010-01-22 10:27 | 2009-12-8 | Show | GitHub Exploit DB Packet Storm |
204043 | 6.8 | 警告 | マイクロソフト | - | Microsoft Windows の LSASS におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2009-3675 | 2010-01-22 10:27 | 2009-12-8 | Show | GitHub Exploit DB Packet Storm |
204044 | 9.3 | 危険 | マイクロソフト | - | Microsoft Project における任意のコードを実行される脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2009-0102 | 2010-01-22 10:26 | 2009-12-8 | Show | GitHub Exploit DB Packet Storm |
204045 | 9.3 | 危険 | マイクロソフト | - | Microsoft Internet Explorer におけるメモリ破損の脆弱性 |
CWE-94
コード・インジェクション |
CVE-2009-3673 | 2010-01-22 10:26 | 2009-12-8 | Show | GitHub Exploit DB Packet Storm |
204046 | 9.3 | 危険 | マイクロソフト | - | Microsoft Internet Explorer におけるメモリ破損の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2009-3671 | 2010-01-22 10:26 | 2009-12-8 | Show | GitHub Exploit DB Packet Storm |
204047 | 10 | 危険 | マイクロソフト | - | Microsoft Windows のインターネット認証サービスにおけるネットワークリソースにアクセスされる脆弱性 |
CWE-255 CWE-94 |
CVE-2009-3677 | 2010-01-22 10:24 | 2009-12-8 | Show | GitHub Exploit DB Packet Storm |
204048 | 10 | 危険 | マイクロソフト | - | Microsoft Windows のインターネット認証サービスにおける任意のコードを実行される脆弱性 |
CWE-287
不適切な認証 |
CVE-2009-2505 | 2010-01-22 10:24 | 2009-12-8 | Show | GitHub Exploit DB Packet Storm |
204049 | 6.9 | 警告 | acpid | - | acpid の umask におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2009-4235 | 2010-01-21 11:44 | 2009-12-7 | Show | GitHub Exploit DB Packet Storm |
204050 | 6.9 | 警告 | サイバートラスト株式会社 レッドハット acpid |
- | acpid のレッドハットパッチにおける権限を取得される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2009-4033 | 2010-01-21 11:43 | 2009-12-7 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 15, 2024, 4:16 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
141 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2019 windows_10 |
Windows Event Tracing Discretionary Access Control List Denial of Service Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21839 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
142 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_10 windows_8.1 windows_server_2016 windows_7 windows_server_2019 windows_11 windows_server |
Windows Cleanup Manager Elevation of Privilege Vulnerability Update |
CWE-59
Link Following |
CVE-2022-21838 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
143 | 8.8 |
HIGH
Network |
microsoft |
sharepoint_foundation sharepoint_server |
Microsoft SharePoint Server Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21837 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
144 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_10 windows_8.1 windows_server_2016 windows_7 windows_server_2019 windows_11 windows_server |
Windows Certificate Spoofing Vulnerability Update |
CWE-295
Improper Certificate Validation |
CVE-2022-21836 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
145 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_10 windows_8.1 windows_server_2016 windows_7 windows_server_2019 windows_11 windows_server |
Microsoft Cryptographic Services Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21835 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
146 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_10 windows_8.1 windows_server_2016 windows_7 windows_server_2019 windows_11 windows_server |
Windows User-mode Driver Framework Reflector Driver Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21834 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
147 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_10 windows_8.1 windows_server_2016 windows_7 windows_server_2019 windows_11 windows_server |
Virtual Machine IDE Drive Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2022-21833 | 2024-11-15 06:15 | 2022-01-12 | Show | GitHub Exploit DB Packet Storm |
148 | 7.4 |
HIGH
Network |
microsoft |
windows_xp windows_server_2008 windows_server_2012 windows_10 windows_8.1 windows_server_2016 windows_7 windows_rt_8.1 windows_server_2003 windows_server_2019 windows_vi… |
Why is Microsoft republishing a CVE from 2013? We are republishing CVE-2013-3900 in the Security Update Guide to update the Security Updates table and to inform customers that the EnableCertPaddingCh… Update |
CWE-20
Improper Input Validation |
CVE-2013-3900 | 2024-11-15 06:15 | 2013-12-11 | Show | GitHub Exploit DB Packet Storm |
149 | 5.9 |
MEDIUM
Network |
ibm | txseries_for_multiplatforms | IBM TXSeries for Multiplatforms 10.1 could allow an attacker to obtain sensitive information from the query string of an HTTP GET method to process a request which could be obtained using man in the … Update |
NVD-CWE-noinfo
|
CVE-2024-41738 | 2024-11-15 05:51 | 2024-11-2 | Show | GitHub Exploit DB Packet Storm |
150 | 7.8 |
HIGH
Local |
bytecodealliance | webassembly_micro_runtime | An issue in bytecodealliance wasm-micro-runtime before v.b3f728c and fixed in commit 06df58f allows a remote attacker to escalate privileges via a crafted file to the check_was_abi_compatibility func… Update |
CWE-125
Out-of-bounds Read |
CVE-2024-25431 | 2024-11-15 05:42 | 2024-11-9 | Show | GitHub Exploit DB Packet Storm |