You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Nov. 19, 2024, 4:01 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
204261 | 7.5 | 危険 | アップル | - | Mac OS X 用の Java における任意のコードを実行される脆弱性 |
CWE-310
暗号の問題 |
CVE-2009-2843 | 2010-01-18 12:22 | 2009-12-3 | Show | GitHub Exploit DB Packet Storm |
204262 | 6.8 | 警告 | アップル GNU Project サン・マイクロシステムズ サイバートラスト株式会社 レッドハット |
- | GNU tar の contains_dot_dot() 関数におけるディレクトリトラバーサルの脆弱性 | - | CVE-2007-4131 | 2010-01-18 12:21 | 2007-08-23 | Show | GitHub Exploit DB Packet Storm |
204263 | 4.6 | 警告 | IBM | - | IBM DB2 の dasauto における管理者権限を持たないユーザが実行可能な脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2009-4150 | 2010-01-15 14:10 | 2009-12-2 | Show | GitHub Exploit DB Packet Storm |
204264 | 2.1 | 注意 | サン・マイクロシステムズ | - | Sun Solaris の ldap_cachemgr におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-Other
その他 |
CVE-2009-4080 | 2010-01-15 14:10 | 2009-11-24 | Show | GitHub Exploit DB Packet Storm |
204265 | 5 | 警告 | サン・マイクロシステムズ | - | Sun Solaris の sshd におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-noinfo
情報不足 |
CVE-2009-4075 | 2010-01-15 14:09 | 2009-11-23 | Show | GitHub Exploit DB Packet Storm |
204266 | 2.6 | 注意 | オラクル | - | Oracle Application Server におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
- | 2010-01-14 15:01 | 2010-01-14 | Show | GitHub Exploit DB Packet Storm |
204267 | 9.3 | 危険 | マイクロソフト | - | Microsoft Internet Explorer に脆弱性 |
CWE-94
コード・インジェクション |
CVE-2009-3672 | 2010-01-14 12:08 | 2009-11-25 | Show | GitHub Exploit DB Packet Storm |
204268 | 9.3 | 危険 | サン・マイクロシステムズ VMware |
- | Sun Java SE の java.lang パッケージにおける脆弱性 |
CWE-362
競合状態 |
CVE-2009-2724 | 2010-01-14 12:08 | 2009-08-10 | Show | GitHub Exploit DB Packet Storm |
204269 | 10 | 危険 | サン・マイクロシステムズ VMware |
- | Sun Java SE の Provider クラスにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2009-2721 | 2010-01-14 12:08 | 2009-08-10 | Show | GitHub Exploit DB Packet Storm |
204270 | 5 | 警告 | 有限会社シースリー | - | WebCalenderC3 におけるディレクトリトラバーサルの脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2010-0348 | 2010-01-12 15:01 | 2010-01-12 | Show | GitHub Exploit DB Packet Storm |
Update Date:Nov. 19, 2024, 4:16 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
61 | - | - | - | Incorrect access control in the account management function of web interface in Aten PE6208 2.3.228 and 2.4.232 allows remote authenticated users to read user and administrator accounts passwords via… Update | - | CVE-2023-43843 | 2024-11-19 07:35 | 2024-05-29 | Show | GitHub Exploit DB Packet Storm | |
62 | - | - | - | An issue was discovered in Mbed TLS 3.5.x before 3.6.0. When negotiating the TLS version on the server side, it can fall back to the TLS 1.2 implementation of the protocol if it is disabled. If the T… Update | - | CVE-2024-28836 | 2024-11-19 07:35 | 2024-04-3 | Show | GitHub Exploit DB Packet Storm | |
63 | - | - | - | Denial of Service via incomplete cleanup vulnerability in Apache Tomcat. It was possible for WebSocket clients to keep WebSocket connections open leading to increased resource consumption.This issue … Update |
CWE-459
Incomplete Cleanup |
CVE-2024-23672 | 2024-11-19 07:35 | 2024-03-14 | Show | GitHub Exploit DB Packet Storm | |
64 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2025 windows_server_2022 windows_10_21h2 windows_10_22h2 windows_server_2022_23h2 windows_11_24h2 |
Windows Kernel Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43630 | 2024-11-19 07:24 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
65 | 7.8 |
HIGH
Local |
microsoft | pc_manager | Microsoft PC Manager Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-49051 | 2024-11-19 07:23 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
66 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2025 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_11_23h2 windows_server_2022_23h2 windows_11_24h2 |
Windows Secure Kernel Mode Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43631 | 2024-11-19 07:23 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
67 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows Telephony Service Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43635 | 2024-11-19 07:22 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
68 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows USB Video Class System Driver Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43634 | 2024-11-19 07:22 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
69 | 6.5 |
MEDIUM
Local |
microsoft |
windows_11_22h2 windows_11_23h2 windows_11_24h2 |
Windows Hyper-V Denial of Service Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43633 | 2024-11-19 07:22 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |
70 | 6.8 |
MEDIUM
Physics |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_… |
Windows USB Video Class System Driver Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2024-43637 | 2024-11-19 07:21 | 2024-11-13 | Show | GitHub Exploit DB Packet Storm |