Com Schwachstellen

Zeitverlauf

Vergangenes Jahr

Version

1.077
1.125
1.0.019
2.019
1.218

Massnahmen

Official Fix116
Temporary Fix1
Workaround11
Unavailable145
Not Defined270

Ausnutzbarkeit

High196
Functional0
Proof-of-Concept217
Unproven3
Not Defined127

Zugriffsart

Not Defined0
Physical0
Local8
Adjacent29
Network506

Authentisierung

Not Defined0
High3
Low43
None497

Benutzeraktivität

Not Defined0
Required52
None491

C3BM Index

Vergangenes Jahr

CVSSv3 Base

≤10
≤20
≤32
≤45
≤544
≤668
≤737
≤8376
≤97
≤104

CVSSv3 Temp

≤10
≤20
≤32
≤46
≤571
≤649
≤7243
≤8163
≤95
≤104

VulDB

≤10
≤20
≤33
≤411
≤554
≤666
≤729
≤8372
≤94
≤104

NVD

≤10
≤20
≤30
≤41
≤51
≤68
≤75
≤88
≤96
≤107

CNA

≤10
≤20
≤30
≤43
≤52
≤61
≤75
≤86
≤93
≤102

Hersteller

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploit 0-day

<1k23
<2k100
<5k409
<10k4
<25k6
<50k1
<100k0
≥100k0

Exploit heute

<1k532
<2k11
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploitmarktvolumen

Vergangenes Jahr

🔴 CTI Aktivitäten

Affected Versions (380): 0.01 Beta, 0.1, 0.1.1, 0.1.2, 0.1.5, 0.2, 0.2.1, 0.2.2, 0.3, 0.3.1, 0.3.2, 0.3.5.3, 0.3.6, 0.4, 0.4.6, 0.5, 0.5.1, 0.5.2, 0.5.3, 0.5.4, 0.5.5, 0.5.6, 0.5.7, 0.5.8, 0.5.9, 0.6, 0.7, 0.8, 0.8.1, 0.9, 0.9.1, 0.9.2, 0.9.3, 0.9.4, 0.9.5, 0.9.6, 0.9.33, 0.10, 0.11, 0.12, 0.13, 0.14, 0.15, 0.16, 0.17, 0.18, 0.19, 0.20, 0.21, 0.22, 0.23, 0.24, 0.25, 0.26, 0.27, 0.28, 0.29, 0.30, 0.31, 0.32, 0.33, 0.34, 0.35, 0.36, 0.37, 0.38, 0.39, 0.40, 0.41, 0.42, 0.43, 0.44, 0.45, 0.46, 0.47, 0.48, 0.49, 0.50, 0.51, 0.52, 0.53, 0.54, 0.55, 0.56, 0.57, 0.58, 0.59, 0.60, 0.61, 0.62, 0.63, 0.64, 0.65, 0.66, 0.67, 0.68, 0.69, 0.70, 0.71, 0.72, 0.73, 0.74, 0.75, 0.76, 0.77, 0.78, 0.79, 0.80, 0.81, 0.82, 0.83, 0.84, 0.85, 0.86, 0.87, 0.88, 0.89, 0.90, 1, 1 1028 100809 1711, 1.0, 1.0 Beta, 1.0.0.12, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.5.6, 1.0.6, 1.0.7, 1.0.8, 1.0.9, 1.0.11, 1.0.12, 1.0.13, 1.0.14, 1.0.15, 1.0b11, 1.0f, 1.00, 1.01, 1.1, 1.1.1, 1.1.1-pl1, 1.1.2, 1.1.5, 1.1.7, 1.1.9.973, 1.1.13, 1.2, 1.2.1, 1.2.1.a, 1.2.2, 1.2.3, 1.2.4, 1.2.4rc1, 1.2.4rc2, 1.2.4rc3, 1.2.5, 1.3, 1.3.1, 1.3.3, 1.3.4, 1.3.5, 1.4, 1.4.0.1, 1.4.1, 1.4.1.1, 1.4.2, 1.4.2.31, 1.4.3, 1.4.4, 1.4.5, 1.4.6, 1.4.7, 1.4.8, 1.4.9, 1.5, 1.5.1, 1.5.1.2, 1.5.2, 1.5.2.4, 1.5.3, 1.5.3.6, 1.5.4, 1.5.5, 1.5.6, 1.5.7, 1.5.11, 1.6, 1.6.1, 1.6.2, 1.6.3, 1.6.4, 1.6.5, 1.6.7, 1.7, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.5, 1.7.6, 1.7.7, 1.7.8, 1.7.9, 1.7.11, 1.7.12, 1.7.13, 1.7.14, 1.7.15, 1.7.16, 1.7.17, 1.7.18, 1.7.19, 1.7.21, 1.7.22, 1.9, 1.11, 1.11.1, 1.11.2, 1.11.3, 1.11.4, 1.11.5, 1.11.6, 1.11.7, 1.11.8, 1.11.9, 1.12, 1.12.1, 1.14, 1.21.16, 1.22.07, 1.23, 1.23.1, 1.28, 1.52, 1.53, 1.56.75, 2, 2.0, 2.0.0_5493e40_200722, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 2.1.5, 2.1.8-2, 2.1b7, 2.1b7.2, 2.2, 2.2.1, 2.2.3, 2.2.5, 2.2.8, 2.3, 2.3.2, 2.3.3, 2.3.21, 2.3.22, 2.3.23, 2.3.24, 2.3.25, 2.3.26, 2.3.27, 2.3.28, 2.3.29, 2.3.31, 2.4, 2.4.3.1, 2.4.9.7, 2.4.13.17, 2.5, 2.5.1, 2.5.3, 2.5.8, 2.6, 3, 3.0, 3.0.0a, 3.0.0b, 3.0.1, 3.0.2, 3.0.3, 3.0.4, 3.0.5, 3.0.18, 3.0.329, 3.1, 3.1.22-03, 3.2, 3.2.16, 3.4, 3.6.14, 3.9, 3.9.1, 3.9.2, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 3.9.8, 3.9.9, 3.9.11, 3.9.12, 3.37, 3.37.1, 4.0, 4.1, 4.1.1, 4.1.2, 4.1.3, 4.1.4, 4.1.5, 4.2, 4.2.2, 4.4.2, 4.5, 4.5.1, 4.8, 4.8.1, 4.8.2, 4.8.3, 4.8.4, 4.8.5, 4.9, 6, 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, 6.0.7, 6.1, 6.2, 6.3, 6.4, 6.5, 6.6, 6.7, 6.8, 6.8.1, 6.8.2, 6.8.3, 7.5, 7.5.1, 7.8.2.10.47.7365, 7.8.2.11.48.4848, 7.8.2.12.49.043, 7.8.2.12.49.5701, 7.8.2.12.49.6434, 9.0, 9.1, 9.2, 9.3, 9.4, 13, Alpha 3a, B24, Build 880, DNPi00, ENOS00, ERAC00, ETA2, ETLS00, MODi00

VeröffentlichtBaseTempSchwachstelle0dayHeuteAusMasCTICVE
21.05.20243.53.5Tecno com.transsion.videocallenhancer Private File erweiterte Rechte$0-$5k$0-$5kNot DefinedNot Defined0.11+CVE-2024-4988
15.04.20246.36.3Tecno com.transsion.kolun.aiservice schwache Authentisierung$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-3701
01.03.20247.87.6W&T Com-Umlenkung PnP/Com-Umlenkung Legacy/OPC-Server Executable File erweiterte Rechte$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2024-25552
13.02.20244.34.2HIMA X-CPU 31 Ping Request erweiterte Rechte$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2024-24782
13.02.20247.57.3HIMA X-SB 01 Ethernet Port Denial of Service$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2024-24781
06.02.20246.66.5com.bdrm.superreboot Intent PowerOffWidgetReceiver Denial of Service$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-47354
06.02.20246.56.4com.bdrm.superreboot Local Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2023-47889
05.02.20246.96.8com.eypcnnapps.quickreboot Remote Code Execution$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2023-47355
29.01.20245.45.3Palantir com.palantir.gotham:blackbird-witchcraft Gotham Table Service Information Disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-30970
29.01.20244.44.3Palantir com.palantir.skywise:guardian Foundry Linter service erweiterte Rechte$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-22836
20.01.20245.95.8com.upokecenter.cbor DecodeFromBytes Denial of Service$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-23684
29.12.20234.04.0Honor com.hihonor.vmall Information Disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2023-23437
29.12.20234.54.5Honor com.hihonor.magichome erweiterte Rechte$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-23430
29.12.20236.56.4Honor com.hihonor.phoneservice Local Privilege Escalation$0-$5kWird berechnetNot DefinedOfficial Fix0.00CVE-2023-51431
28.12.20235.55.3com.sdjictec.qdmetro Export AdSdkH5Activity Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-51010
27.12.20237.67.5com.altamirano.fabricio.tvbrowser MainActivity erweiterte Rechte$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-47883
27.12.20237.67.4Phlox com.phlox.tvwebbrowser WebView erweiterte Rechte$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.00CVE-2023-43955
09.11.20236.56.5Kenth Hagström WP-Cache.com Plugin Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-34177
14.09.20234.34.1com.full.dialer.top.secure.encrypted Phone Call erweiterte Rechte$0-$5k$0-$5kProof-of-ConceptNot Defined0.06CVE-2023-42469
14.09.20235.85.8com.cutestudio.colordialer Phone Call erweiterte Rechte$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-42468
11.09.20238.07.7com.mm.android.smartlifeiot Intent erweiterte Rechte$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2023-42470
16.08.20235.25.1Tiempo.com Plugin Shortcode Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2023-0058
16.08.20234.84.7Tiempo.com Plugin Cross Site Scripting$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2023-2272
16.08.20234.34.2Tiempo.com Plugin Cross Site Request Forgery$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-2271
26.07.20235.45.4cal.com 2FA schwache Authentisierung$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2023-37919

518 weitere Einträge werden nicht mehr angezeigt

Want to stay up to date on a daily basis?

Enable the mail alert feature now!