![]() |
You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
Update Date":Feb. 3, 2025, 1:14 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1531 | 7.5 |
重要
Network Huawei |
EMUI |
HarmonyOS
Huawei の EMUI および HarmonyOS における脆弱性
|
CWE-840 |
CWE-noinfo
CVE-2024-56438
|
2025-01-17 16:20 |
2024-12-26 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1532 | 5.5 |
警告
Local |
クアルコム |
qam8775p ファームウェア QCA6595 ファームウェア sa8650p ファームウェア sa8540p ファームウェア QAM8295P ファームウェア qamsrv1h ファームウェア QCA6696 ファームウェア sa7775p ファームウェア sa87… |
複数のクアルコム製品における境界外読み取りに関する脆弱性 |
CWE-125 CWE-126 |
CVE-2024-45559 | 2025-01-17 16:18 | 2024-09-2 | Show | GitHub Exploit DB Packet Storm |
1533 | 7.8 |
重要
Local |
Linux | Linux Kernel | Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 |
CWE-416
解放済みメモリの使用 |
CVE-2021-47341 | 2025-01-17 16:18 | 2021-07-14 | Show | GitHub Exploit DB Packet Storm |
1534 | 8.8 |
重要
Network |
Shenzhen Tenda Technology Co.,Ltd. | FH1202 ファームウェア | Shenzhen Tenda Technology Co.,Ltd. の FH1202 ファームウェアにおける境界外書き込みに関する脆弱性 |
CWE-121 CWE-787 |
CVE-2024-2986 | 2025-01-17 16:17 | 2024-03-27 | Show | GitHub Exploit DB Packet Storm |
1535 | 8.8 |
重要
Network |
Shenzhen Tenda Technology Co.,Ltd. | FH1202 ファームウェア | Shenzhen Tenda Technology Co.,Ltd. の FH1202 ファームウェアにおける境界外書き込みに関する脆弱性 |
CWE-121 CWE-787 |
CVE-2024-2985 | 2025-01-17 16:17 | 2024-03-27 | Show | GitHub Exploit DB Packet Storm |
1536 | 8.8 |
重要
Network |
Synology Inc. | Surveillance Station | Synology Inc. の Surveillance Station における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2024-29227 | 2025-01-17 16:16 | 2024-03-28 | Show | GitHub Exploit DB Packet Storm |
1537 | 8.8 |
重要
Network |
Synology Inc. | Surveillance Station | Synology Inc. の Surveillance Station における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2024-29233 | 2025-01-17 16:16 | 2024-03-28 | Show | GitHub Exploit DB Packet Storm |
1538 | 8.8 |
重要
Network |
Synology Inc. | Surveillance Station | Synology Inc. の Surveillance Station における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2024-29235 | 2025-01-17 16:16 | 2024-03-28 | Show | GitHub Exploit DB Packet Storm |
1539 | 7.8 |
重要
Local |
Linux | Linux Kernel | Linux の Linux Kernel における解放済みメモリの使用に関する脆弱性 |
CWE-416
解放済みメモリの使用 |
CVE-2024-56603 | 2025-01-17 16:15 | 2024-10-15 | Show | GitHub Exploit DB Packet Storm |
1540 | 5.3 |
警告
Network ThimPress |
LearnPress
|
ThimPress の WordPress 用 LearnPress における脆弱性
|
CWE-284 |
CWE-noinfo
CVE-2024-11868
|
2025-01-17 16:14 |
2024-12-10 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
Update Date:Feb. 25, 2025, 4:06 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
921 | - | - | - | There is a defect in the CPython standard library module “mimetypes” where on Windows the default list of known file locations are writable meaning other users can create invalid files to cause Memor… | - | CVE-2024-3220 | 2025-02-15 04:15 | 2025-02-15 | Show | GitHub Exploit DB Packet Storm | |
922 | - | - | - | Mattermost versions 9.11.x <= 9.11.6 fail to filter out DMs from the deleted channels endpoint which allows an attacker to infer user IDs and other metadata from deleted DMs if someone had manually m… | - | CVE-2025-0503 | 2025-02-15 03:15 | 2025-02-15 | Show | GitHub Exploit DB Packet Storm | |
923 | - | - | - | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2023-48022. Reason: This candidate is a duplicate of CVE-2023-48022. Notes: All CVE users should reference CVE-2023-48022 instead of… | - | CVE-2024-57000 | 2025-02-15 03:15 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm | |
924 | 6.5 |
MEDIUM
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_10_1809 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_24h2 windows_server_2016<… |
NTLM Hash Disclosure Spoofing Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21377 | 2025-02-15 02:40 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
925 | 7.1 |
HIGH
Adjacent |
microsoft |
windows_server_2025 windows_11_24h2 |
DHCP Client Service Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21379 | 2025-02-15 02:39 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
926 | 7.8 |
HIGH
Local |
microsoft |
365_apps office |
Microsoft Office Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21397 | 2025-02-15 02:38 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
927 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_10_1809 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2 windows_11_24h2 w… |
Windows Telephony Service Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21406 | 2025-02-15 02:37 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
928 | 8.0 |
HIGH
Network |
microsoft | sharepoint_server | Microsoft SharePoint Server Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21400 | 2025-02-15 02:37 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
929 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2012 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2<… |
Windows Disk Cleanup Tool Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21420 | 2025-02-15 02:36 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
930 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_10_1809 windows_11_23h2 windows_11_22h2 windows_10_1507 windows_10_1607 windows_10_22h2 windows_server_2022 windows_server_2… |
Windows Telephony Service Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21407 | 2025-02-15 02:36 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |