![]() |
You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
Update Date":Feb. 3, 2025, 1:14 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
205171 | 5.8 | 警告 | Netcreators | - | TYPO3 用 Modern FAQ エクステンションにおけるオープンリダイレクトの脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2011-5079 | 2012-02-15 16:04 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205172 | 5 | 警告 | The PHP Group | - | PHP のタイムゾーン機能におけるサービス運用妨害 (メモリ破損) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2012-0789 | 2012-02-15 16:03 | 2012-01-10 | Show | GitHub Exploit DB Packet Storm |
205173 | 5 | 警告 | The PHP Group | - | PHP の PDORow 実装におけるサービス運用妨害 (アプリケーションクラッシュ) の脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2012-0788 | 2012-02-15 16:02 | 2012-01-10 | Show | GitHub Exploit DB Packet Storm |
205174 | 7.5 | 危険 | Zoho Corporation | - | ManageEngine Applications Manager における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2012-1063 | 2012-02-15 15:55 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205175 | 4.3 | 警告 | Zoho Corporation | - | ManageEngine Applications Manager におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-1062 | 2012-02-15 15:55 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205176 | 7.5 | 危険 | GForge Group | - | GForge Advanced Server における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2012-1061 | 2012-02-15 15:54 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205177 | 2.1 | 注意 | Rik de Boer | - | Drupal 用 Revisioning モジュールの revisioning_theme.inc におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-1060 | 2012-02-15 15:51 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205178 | 4.3 | 警告 | osCommerce | - | OSCommerce Online Merchant の shirt モジュールにおけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-1059 | 2012-02-15 15:51 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205179 | 6 | 警告 | Flyspray | - | Flyspray におけるクロスサイトリクエストフォージェリの脆弱性 |
CWE-352
同一生成元ポリシー違反 |
CVE-2012-1058 | 2012-02-15 15:50 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205180 | 6 | 警告 | Sean Robertson | - | Drupal 用 Forward モジュールのクリックスルートラッキング機能におけるクロスサイトリクエストフォージェリの脆弱性 |
CWE-352
同一生成元ポリシー違反 |
CVE-2012-1057 | 2012-02-15 15:49 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
Update Date:Feb. 23, 2025, 4:07 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
2061 | 7.8 |
HIGH
Local |
qualcomm |
fastconnect_6900_firmware fastconnect_7800_firmware qcc2073_firmware qcc2076_firmware sc8380xp_firmware wcd9380_firmware wcd9385_firmware wsa8840_firmware wsa8845_firmware … |
Memory corruption while Invoking IOCTL calls from user-space to validate FIPS encryption or decryption functionality. |
CWE-119
Incorrect Access of Indexable Resource ('Range Error') |
CVE-2024-49840 | 2025-02-6 01:02 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
2062 | 7.8 |
HIGH
Local |
qualcomm |
qam8255p_firmware qam8295p_firmware qam8620p_firmware qam8650p_firmware qam8775p_firmware qamsrv1h_firmware qamsrv1m_firmware qca6574au_firmware qca6595_firmware qca6595au_… |
Memory corruption while reading CPU state data during guest VM suspend. |
CWE-129
Improper Validation of Array Index |
CVE-2024-49837 | 2025-02-6 01:02 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
2063 | 7.8 |
HIGH
Local |
qualcomm |
fastconnect_6200_firmware fastconnect_7800_firmware qca6391_firmware qcm6125_firmware qcs6125_firmware qcs7230_firmware qcs8250_firmware video_collaboration_vc1_platform_firmware… |
Memory corruption while processing IOCTL from user space to handle GPU AHB bus error. |
CWE-129
Improper Validation of Array Index |
CVE-2024-49843 | 2025-02-6 01:02 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
2064 | 9.8 |
CRITICAL
Network
qualcomm
|
ar8035_firmware |
csr8811_firmware fastconnect_6700_firmware fastconnect_6900_firmware fastconnect_7800_firmware immersive_home_214_firmware immersive_home_216_firmware immersive_h…
Memory corruption during management frame processing due to mismatch in T2LM info element.
|
CWE-125
|
Out-of-bounds Read
CVE-2024-49839
|
2025-02-6 01:02 |
2025-02-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2065 | 7.5 |
HIGH
Network
qualcomm
|
ar8035_firmware |
fastconnect_6200_firmware fastconnect_6700_firmware fastconnect_6800_firmware fastconnect_6900_firmware fastconnect_7800_firmware mdm9628_firmware qam8255p_firmwa…
Information disclosure while parsing the OCI IE with invalid length.
|
CWE-125
|
Out-of-bounds Read
CVE-2024-49838
|
2025-02-6 01:02 |
2025-02-4 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
2066 | 7.8 |
HIGH
Local |
qualcomm |
csra6620_firmware csra6640_firmware fastconnect_6200_firmware fastconnect_6700_firmware fastconnect_6900_firmware fastconnect_7800_firmware flight_rb5_5g_platform_firmware qam825… |
Memory corruption while power-up or power-down sequence of the camera sensor. |
CWE-129
Improper Validation of Array Index |
CVE-2024-49834 | 2025-02-6 01:02 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
2067 | 7.8 |
HIGH
Local |
qualcomm |
fastconnect_6700_firmware fastconnect_6900_firmware fastconnect_7800_firmware qam8255p_firmware qam8650p_firmware qam8775p_firmware qamsrv1h_firmware qamsrv1m_firmware qca6595… |
Memory corruption can occur in the camera when an invalid CID is used. |
CWE-129
Improper Validation of Array Index |
CVE-2024-49833 | 2025-02-6 01:01 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
2068 | 7.8 |
HIGH
Local |
qualcomm |
fastconnect_6900_firmware fastconnect_7800_firmware qcs6490_firmware video_collaboration_vc3_platform_firmware sdm429w_firmware sm8750_firmware sm8750p_firmware snapdragon_429_mo… |
Memory corruption in Camera due to unusually high number of nodes passed to AXI port. |
CWE-129
Improper Validation of Array Index |
CVE-2024-49832 | 2025-02-6 01:01 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
2069 | 7.8 |
HIGH
Local |
qualcomm |
ar8035_firmware fastconnect_6200_firmware fastconnect_6900_firmware fastconnect_7800_firmware qam8255p_firmware qam8295p_firmware qam8620p_firmware qam8650p_firmware qam8775p_… |
Memory corruption can occur when a compat IOCTL call is followed by a normal IOCTL call from userspace. |
CWE-119
Incorrect Access of Indexable Resource ('Range Error') |
CVE-2024-45584 | 2025-02-6 01:01 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |
2070 | 7.8 |
HIGH
Local |
qualcomm |
fastconnect_6900_firmware fastconnect_7800_firmware qcm8550_firmware qcs6490_firmware video_collaboration_vc3_platform_firmware sm6650_firmware sm7635_firmware sm7675_firmware | Memory corruption while validating number of devices in Camera kernel . |
CWE-129
Improper Validation of Array Index |
CVE-2024-45582 | 2025-02-6 01:01 | 2025-02-4 | Show | GitHub Exploit DB Packet Storm |