You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Jan. 31, 2025, 4:03 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
209941 | 4.7 | 警告 | サイバートラスト株式会社 Linux レッドハット |
- | x86_64 および amd64 プラットフォーム上 Linux Kernel におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-Other
その他 |
CVE-2009-4271 | 2010-05-10 18:25 | 2010-03-16 | Show | GitHub Exploit DB Packet Storm |
209942 | 5 | 警告 | VMware | - | VMware Authorization Service の VMware Authentication Daemon におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-134
書式文字列の問題 |
CVE-2009-3707 | 2010-05-7 17:26 | 2009-10-16 | Show | GitHub Exploit DB Packet Storm |
209943 | 9.3 | 危険 | VMware | - | VMnc メディアコーデックおよびムービーデコーダにおける任意のコードを実行される脆弱性 |
CWE-119
バッファエラー |
CVE-2009-1565 | 2010-05-7 17:26 | 2010-04-9 | Show | GitHub Exploit DB Packet Storm |
209944 | 9.3 | 危険 | VMware | - | VMnc メディアコーデックおよびムービーデコーダにおけるヒープベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2009-1564 | 2010-05-7 17:25 | 2010-04-9 | Show | GitHub Exploit DB Packet Storm |
209945 | 10 | 危険 | VMware | - | VMware Remote Console の vmware-vmrc.exe build 158248 における任意のコードを実行される脆弱性 |
CWE-134
書式文字列の問題 |
CVE-2009-3732 | 2010-05-7 17:25 | 2010-04-9 | Show | GitHub Exploit DB Packet Storm |
209946 | 7.2 | 危険 | VMware | - | 複数の VMware 製品の vmrun における権限昇格の脆弱性 |
CWE-134
書式文字列の問題 |
CVE-2010-1139 | 2010-05-7 17:25 | 2010-04-9 | Show | GitHub Exploit DB Packet Storm |
209947 | 5 | 警告 | VMware | - | 複数の VMware 製品の仮想ネットワークスタックにおける重要な情報を取得される脆弱性 |
CWE-200
情報漏えい |
CVE-2010-1138 | 2010-05-7 17:25 | 2010-04-9 | Show | GitHub Exploit DB Packet Storm |
209948 | 8.5 | 危険 | VMware | - | 複数の VMware 製品の VMware Tools における権限昇格の脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-1142 | 2010-05-7 17:24 | 2010-04-9 | Show | GitHub Exploit DB Packet Storm |
209949 | 8.5 | 危険 | VMware | - | 複数の VMware 製品の VMware Tools における任意のコードを実行される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-1141 | 2010-05-7 17:24 | 2010-04-9 | Show | GitHub Exploit DB Packet Storm |
209950 | 5 | 警告 | アップル サイバートラスト株式会社 レッドハット ターボリナックス CUPS |
- | CUPS の ippReadIO 関数におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2009-0949 | 2010-05-7 16:55 | 2009-06-3 | Show | GitHub Exploit DB Packet Storm |
Update Date:Feb. 1, 2025, 4:12 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
2881 | - | - | - | Assuming a controlled failed memory allocation, an attacker could have caused a use-after-free, leading to a potentially exploitable crash. This vulnerability affects Firefox < 134, Firefox ESR < 128… | - | CVE-2025-0238 | 2025-01-14 07:15 | 2025-01-8 | Show | GitHub Exploit DB Packet Storm | |
2882 | - | - | - | The WebChannel API, which is used to transport various information across processes, did not check the sending principal but rather accepted the principal being sent. This could have led to privilege… | - | CVE-2025-0237 | 2025-01-14 07:15 | 2025-01-8 | Show | GitHub Exploit DB Packet Storm | |
2883 | 7.8 |
HIGH
Local |
qualcomm |
fastconnect_6900_firmware fastconnect_7800_firmware sc8380xp_firmware wcd9380_firmware wcd9385_firmware wsa8840_firmware wsa8845_firmware wsa8845h_firmware |
Memory corruption occurs when invoking any IOCTL-calling application that executes all MCDM driver IOCTL calls. |
CWE-129
Improper Validation of Array Index |
CVE-2024-45550 | 2025-01-14 06:51 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |
2884 | 7.8 |
HIGH
Local |
qualcomm |
msm8996au_firmware qam8255p_firmware qam8295p_firmware qam8620p_firmware qam8650p_firmware qam8775p_firmware qamsrv1h_firmware qamsrv1m_firmware qca6564a_firmware qca6564au… |
Memory corruption can occur if an already verified IFS2 image is overwritten, bypassing boot verification. This allows unauthorized programs to be injected into security-sensitive images, enabling th… |
CWE-190
Integer Overflow or Wraparound |
CVE-2024-45555 | 2025-01-14 06:51 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |
2885 | 7.8 |
HIGH
Local |
qualcomm |
fastconnect_6900_firmware fastconnect_7800_firmware qcc2073_firmware qcc2076_firmware sc8380xp_firmware wcd9380_firmware wcd9385_firmware wsa8840_firmware wsa8845_firmware … |
Memory corruption while processing FIPS encryption or decryption validation functionality IOCTL call. |
CWE-125
Out-of-bounds Read |
CVE-2024-45548 | 2025-01-14 06:51 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |
2886 | 7.8 |
HIGH
Local |
qualcomm |
fastconnect_6900_firmware fastconnect_7800_firmware qcc2073_firmware qcc2076_firmware sc8380xp_firmware wcd9380_firmware wcd9385_firmware wsa8840_firmware wsa8845_firmware … |
Memory corruption while processing IOCTL call invoked from user-space to verify non extension FIPS encryption and decryption functionality. |
CWE-120
Classic Buffer Overflow |
CVE-2024-45547 | 2025-01-14 06:51 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |
2887 | 7.8 |
HIGH
Local |
qualcomm |
ar8035_firmware fastconnect_6200_firmware fastconnect_6700_firmware fastconnect_6900_firmware fastconnect_7800_firmware flight_rb5_5g_firmware qam8255p_firmware qam8295p_firmware… |
Memory corruption can occur when process-specific maps are added to the global list. If a map is removed from the global list while another thread is using it for a process-specific task, issues may … |
CWE-416
Use After Free |
CVE-2024-45553 | 2025-01-14 06:51 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |
2888 | 7.8 |
HIGH
Local |
qualcomm |
fastconnect_6900_firmware fastconnect_7800_firmware qcc2073_firmware qcc2076_firmware sc8380xp_firmware wcd9380_firmware wcd9385_firmware wsa8840_firmware wsa8845_firmware … |
Memory corruption while processing FIPS encryption or decryption IOCTL call invoked from user-space. |
CWE-125
Out-of-bounds Read |
CVE-2024-45546 | 2025-01-14 06:50 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |
2889 | 7.8 |
HIGH
Local |
qualcomm |
aqt1000_firmware fastconnect_6200_firmware fastconnect_6700_firmware fastconnect_6800_firmware fastconnect_6900_firmware fastconnect_7800_firmware qca1062_firmware qca1064_firmwa… |
Memory corruption when IOCTL call is invoked from user-space to write board data to WLAN driver. |
CWE-787
Out-of-bounds Write |
CVE-2024-45542 | 2025-01-14 06:50 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |
2890 | 7.8 |
HIGH
Local |
qualcomm |
aqt1000_firmware fastconnect_6200_firmware fastconnect_6700_firmware fastconnect_6800_firmware fastconnect_6900_firmware fastconnect_7800_firmware qca1062_firmware qca1064_firmwa… |
Memory corruption when IOCTL call is invoked from user-space to read board data. |
CWE-120
Classic Buffer Overflow |
CVE-2024-45541 | 2025-01-14 06:50 | 2025-01-6 | Show | GitHub Exploit DB Packet Storm |