You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Jan. 15, 2025, 6:03 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
121 | 7.8 |
重要
Local |
マイクロソフト | Microsoft Windows Server 2022 | Windows Update スタックの特権の昇格の脆弱性 New |
CWE-306 CWE-noinfo |
CVE-2024-26235 | 2025-01-15 12:26 | 2024-04-9 | Show | GitHub Exploit DB Packet Storm |
122 | 6.6 |
警告
Network |
マイクロソフト |
Microsoft Windows Server 2022 Microsoft Windows Server 2016 Microsoft Windows Server 2019 |
Windows DNS サーバーのリモートでコードが実行される脆弱性 New |
CWE-416 CWE-noinfo |
CVE-2024-26231 | 2025-01-15 12:10 | 2024-04-9 | Show | GitHub Exploit DB Packet Storm |
123 | 7.5 |
重要
Network IBM |
IBM Maximo Application Suite
|
IBM の IBM Maximo Application Suite におけるパストラバーサルの脆弱性
New
|
CWE-22
|
パス・トラバーサル
CVE-2024-22328
|
2025-01-15 12:10 |
2024-04-5 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
124 | 7.8 |
重要
Local |
IBM | IBM Security Guardium | IBM の IBM Security Guardium における重要なリソースに対する不適切なパーミッションの割り当てに関する脆弱性 New |
CWE-732
重要なリソースに対する不適切なパーミッションの割り当て |
CVE-2023-47712 | 2025-01-15 12:10 | 2023-11-9 | Show | GitHub Exploit DB Packet Storm |
125 | 6.5 |
警告
Network |
マイクロソフト |
Microsoft Windows Server 2022 Microsoft Windows Server 2012 Microsoft Windows Server 2008 Microsoft Windows Server 2016 Microso… |
Windows 分散ファイル システムの情報漏えいの脆弱性 New |
CWE-125 CWE-noinfo |
CVE-2024-26226 | 2025-01-15 12:03 | 2024-04-9 | Show | GitHub Exploit DB Packet Storm |
126 | 7.5 |
重要
Network マイクロソフト |
Microsoft Windows Server 2022 |
Microsoft Windows Server 2012 Microsoft Windows Server 2008 Microsoft Windows Server 2016 Microso…
DHCP Server サービスのサービス拒否の脆弱性
New
|
CWE-400 |
CWE-noinfo
CVE-2024-26212
|
2025-01-15 12:00 |
2024-04-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
127 | 8.8 |
重要
Network |
マイクロソフト |
Microsoft Windows Server 2008 Microsoft Windows 10 Microsoft Windows Server 2016 Microsoft Windows Server 2012 Microsoft Window… |
Windows ルーティングとリモート アクセス サービス (RRAS) のリモートでコードが実行される脆弱性 New |
CWE-122 CWE-noinfo |
CVE-2024-26205 | 2025-01-15 11:50 | 2024-04-9 | Show | GitHub Exploit DB Packet Storm |
128 | 5.4 |
警告
Network |
IBM | IBM Aspera Faspex | IBM の IBM Aspera Faspex におけるクロスサイトスクリプティングの脆弱性 New |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2023-37411 | 2025-01-15 11:45 | 2023-07-5 | Show | GitHub Exploit DB Packet Storm |
129 | 7.5 |
重要
Network IBM |
IBM TXSeries for Multiplatforms
|
IBM の IBM TXSeries for Multiplatforms における認証情報の不十分な保護に関する脆弱性
New
|
CWE-522
|
認証情報の不十分な保護
CVE-2024-22345
|
2025-01-15 11:45 |
2024-05-9 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
130 | 8 |
重要
Adjacent |
マイクロソフト |
Microsoft Windows 10 Microsoft Windows Server 2016 Microsoft Windows Server 2012 Microsoft Windows 11 Microsoft Windows Server&… |
セキュア ブートのセキュリティ機能のバイパスの脆弱性 New |
CWE-20 CWE-noinfo |
CVE-2024-26189 | 2025-01-15 11:44 | 2024-04-9 | Show | GitHub Exploit DB Packet Storm |
Update Date:Jan. 16, 2025, 4:15 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
381 | 8.1 |
HIGH
Network |
- | - | Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability New |
CWE-416 CWE-591 Use After Free Sensitive Data Storage in Improperly Locked Memory |
CVE-2025-21224 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
382 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability New |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21223 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
383 | 7.5 |
HIGH
Network
-
|
-
|
Microsoft Message Queuing Information Disclosure Vulnerability
New
|
CWE-908
|
Use of Uninitialized Resource
CVE-2025-21220
|
2025-01-15 03:15 |
2025-01-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
384 | 4.3 |
MEDIUM
Network |
- | - | MapUrlToZone Security Feature Bypass Vulnerability New |
CWE-41
Improper Resolution of Path Equivalence |
CVE-2025-21219 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
385 | 7.5 |
HIGH
Network
-
|
-
|
Windows Kerberos Denial of Service Vulnerability
New
|
CWE-400
|
Uncontrolled Resource Consumption
CVE-2025-21218
|
2025-01-15 03:15 |
2025-01-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
386 | 6.5 |
MEDIUM
Network |
- | - | Windows NTLM Spoofing Vulnerability New |
CWE-693
Protection Mechanism Failure |
CVE-2025-21217 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
387 | 4.6 |
MEDIUM
Physics |
- | - | Secure Boot Security Feature Bypass Vulnerability New |
CWE-125
Out-of-bounds Read |
CVE-2025-21215 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
388 | 4.2 |
MEDIUM
Physics |
- | - | Windows BitLocker Information Disclosure Vulnerability New |
CWE-200
Information Exposure |
CVE-2025-21214 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
389 | 4.6 |
MEDIUM
Physics |
- | - | Secure Boot Security Feature Bypass Vulnerability New |
CWE-284
Improper Access Control |
CVE-2025-21213 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
390 | 6.8 |
MEDIUM
Physics |
- | - | Secure Boot Security Feature Bypass Vulnerability New |
CWE-693
Protection Mechanism Failure |
CVE-2025-21211 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |