![]() |
You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
Update Date":Feb. 3, 2025, 1:14 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1511 | 9.8 |
緊急
Network マイクロソフト |
Microsoft Windows Server 2025 |
Microsoft Windows Server 2008 Microsoft Windows Server 2022 Microsoft Windows 11 Microsoft Window…
Windows Lightweight Directory Access Protocol (LDAP) のリモートでコードが実行される脆弱性
|
CWE-190 |
CWE-noinfo
CVE-2024-49112
|
2025-01-17 16:55 |
2024-12-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1512 | 8.1 |
重要
Network |
マイクロソフト |
Microsoft Windows Server 2019 Microsoft Windows Server 2016 Microsoft Windows Server 2025 Microsoft Windows Server 2022 |
Windows リモート デスクトップ サービスのリモートでコードが実行される脆弱性 |
CWE-362 CWE-416 CWE-591 |
CVE-2024-49115 | 2025-01-17 16:49 | 2024-12-10 | Show | GitHub Exploit DB Packet Storm |
1513 | 6.4 |
警告
Local |
マイクロソフト |
Microsoft Windows Server 2022 Microsoft Windows 11 Microsoft Windows Server 2016 Microsoft Windows 10 Microsoft Windows Server&… |
セキュア ブートのセキュリティ機能のバイパスの脆弱性 |
CWE-190 CWE-noinfo |
CVE-2024-28923 | 2025-01-17 16:46 | 2024-04-9 | Show | GitHub Exploit DB Packet Storm |
1514 | 5.5 |
警告
Local |
Linux | Linux Kernel | Linux の Linux Kernel における制限またはスロットリング無しのリソースの割り当てに関する脆弱性 |
CWE-770
制限またはスロットリング無しのリソースの割り当て |
CVE-2022-49035 | 2025-01-17 16:43 | 2022-09-24 | Show | GitHub Exploit DB Packet Storm |
1515 | 6.7 |
警告
Local |
マイクロソフト |
Microsoft Windows Server 2022 Microsoft Windows 11 Microsoft Windows Server 2016 Microsoft Windows 10 Microsoft Windows Server&… |
セキュア ブートのセキュリティ機能のバイパスの脆弱性 |
CWE-121 CWE-noinfo |
CVE-2024-28924 | 2025-01-17 16:41 | 2024-04-9 | Show | GitHub Exploit DB Packet Storm |
1516 | 5.5 |
警告
Local |
Linux | Linux Kernel | Linux の Linux Kernel における脆弱性 |
CWE-noinfo
情報不足 |
CVE-2021-47072 | 2025-01-17 16:40 | 2021-05-14 | Show | GitHub Exploit DB Packet Storm |
1517 | 5.5 |
警告
Local |
Linux | Linux Kernel | Linux の Linux Kernel における脆弱性 |
CWE-noinfo
情報不足 |
CVE-2021-46974 | 2025-01-17 16:39 | 2021-05-3 | Show | GitHub Exploit DB Packet Storm |
1518 | 8.8 |
重要
Network |
マイクロソフト |
Microsoft Visual Studio Microsoft ODBC Driver Microsoft SQL Server |
SQL Server 用 Microsoft ODBC ドライバーのリモートでコードが実行される脆弱性 |
CWE-190 CWE-noinfo |
CVE-2024-28929 | 2025-01-17 16:36 | 2024-04-9 | Show | GitHub Exploit DB Packet Storm |
1519 | 5.5 |
警告
Local |
Linux | Linux Kernel | Linux の Linux Kernel におけるゼロ除算に関する脆弱性 |
CWE-369
ゼロ除算 |
CVE-2024-56622 | 2025-01-17 16:34 | 2024-12-4 | Show | GitHub Exploit DB Packet Storm |
1520 | 5.3 |
警告
Network 三菱電機 |
(複数の製品)
|
複数の三菱電機製 FA 製品の Ethernet 機能におけるサービス運用妨害(DoS)の脆弱性
|
CWE-410
|
不十分なリソースプール
CVE-2023-7033
|
2025-01-17 16:32 |
2024-02-27 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
Update Date:Feb. 14, 2025, 4:13 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
541 | 6.5 |
MEDIUM
Adjacent |
- | - | Internet Connection Sharing (ICS) Denial of Service Vulnerability New |
CWE-125
Out-of-bounds Read |
CVE-2025-21216 | 2025-02-12 03:15 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
542 | 6.5 |
MEDIUM
Adjacent |
- | - | Internet Connection Sharing (ICS) Denial of Service Vulnerability New |
CWE-125
Out-of-bounds Read |
CVE-2025-21212 | 2025-02-12 03:15 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
543 | 8.8 |
HIGH
Network |
- | - | Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability New |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21208 | 2025-02-12 03:15 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
544 | 7.3 |
HIGH
Local |
- | - | Visual Studio Installer Elevation of Privilege Vulnerability New |
CWE-427
Uncontrolled Search Path Element |
CVE-2025-21206 | 2025-02-12 03:15 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
545 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Server Remote Code Execution Vulnerability New |
CWE-415
Double Free |
CVE-2025-21201 | 2025-02-12 03:15 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
546 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability New |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21200 | 2025-02-12 03:15 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
547 | - | - | - | Microsoft High Performance Compute (HPC) Pack Remote Code Execution Vulnerability New | - | CVE-2025-21198 | 2025-02-12 03:15 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm | |
548 | 7.1 |
HIGH
Adjacent |
- | - | Microsoft Surface Security Feature Bypass Vulnerability New |
CWE-20
Improper Input Validation |
CVE-2025-21194 | 2025-02-12 03:15 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
549 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability New |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21190 | 2025-02-12 03:15 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
550 | 6.0 |
MEDIUM
Local |
- | - | Azure Network Watcher VM Extension Elevation of Privilege Vulnerability New |
CWE-59
Link Following |
CVE-2025-21188 | 2025-02-12 03:15 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |