![]() |
You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
Update Date":Feb. 3, 2025, 1:14 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
187831 | 6.8 | 警告 | phpPaleo project | - | phpPaleo の index.php におけるディレクトリトラバーサルの脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2012-5386 | 2012-10-15 15:48 | 2012-10-11 | Show | GitHub Exploit DB Packet Storm |
187832 | 7.5 | 危険 | k5n.us | - | Craig Knudsen WebCalendar における settings.php を変更される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2012-5385 | 2012-10-15 15:46 | 2012-02-29 | Show | GitHub Exploit DB Packet Storm |
187833 | 4.3 | 警告 | k5n.us | - | Craig Knudsen WebCalendar におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2012-5384 | 2012-10-15 15:44 | 2012-10-11 | Show | GitHub Exploit DB Packet Storm |
187834 | 4.3 | 警告 | html2ps Project | - | html2ps におけるディレクトリトラバーサルの脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2009-5067 | 2012-10-15 15:41 | 2012-10-10 | Show | GitHub Exploit DB Packet Storm |
187835 | 6 | 警告 | ActiveState Software | - | ActiveTcl のインストレーション機能における権限を取得される脆弱性 |
CWE-Other
その他 |
CVE-2012-5378 | 2012-10-15 15:06 | 2012-10-11 | Show | GitHub Exploit DB Packet Storm |
187836 | 6 | 警告 | ActiveState Software | - | ActivePerl のインストレーション機能における権限を取得される脆弱性 |
CWE-Other
その他 |
CVE-2012-5377 | 2012-10-15 15:03 | 2012-10-11 | Show | GitHub Exploit DB Packet Storm |
187837 | 5.8 | 警告 | Canonical | - | Ubuntu Software Properties における任意のパッケージリポジトリ GPG キーをインストールされる脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2012-5356 | 2012-10-15 15:00 | 2012-10-1 | Show | GitHub Exploit DB Packet Storm |
187838 | 4.3 | 警告 | w1.fi | - | hostapd の EAP authentication server におけるヒープベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2012-4445 | 2012-10-15 14:57 | 2012-10-7 | Show | GitHub Exploit DB Packet Storm |
187839 | 4 | 警告 | Bacula.org | - | Bacula の dird/dird_conf.c におけるリソースのダンプ情報を取得される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2012-4430 | 2012-10-15 14:56 | 2012-08-18 | Show | GitHub Exploit DB Packet Storm |
187840 | 3.6 | 注意 | Fedora Project | - | crypto-utils の genkey.pl における任意のファイルを上書きされる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2012-3504 | 2012-10-15 14:54 | 2012-10-10 | Show | GitHub Exploit DB Packet Storm |
Update Date:Feb. 23, 2025, 4:07 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
801 | - | - | - | Cross Site Scripting vulnerability in hooskcms v.1.8 allows a remote attacker to cause a denial of service via the custom Link title parameter and the Title parameter. | - | CVE-2025-25988 | 2025-02-15 04:15 | 2025-02-15 | Show | GitHub Exploit DB Packet Storm | |
802 | - | - | - | There is a defect in the CPython standard library module “mimetypes” where on Windows the default list of known file locations are writable meaning other users can create invalid files to cause Memor… | - | CVE-2024-3220 | 2025-02-15 04:15 | 2025-02-15 | Show | GitHub Exploit DB Packet Storm | |
803 | - | - | - | Mattermost versions 9.11.x <= 9.11.6 fail to filter out DMs from the deleted channels endpoint which allows an attacker to infer user IDs and other metadata from deleted DMs if someone had manually m… | - | CVE-2025-0503 | 2025-02-15 03:15 | 2025-02-15 | Show | GitHub Exploit DB Packet Storm | |
804 | - | - | - | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2023-48022. Reason: This candidate is a duplicate of CVE-2023-48022. Notes: All CVE users should reference CVE-2023-48022 instead of… | - | CVE-2024-57000 | 2025-02-15 03:15 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm | |
805 | 6.5 |
MEDIUM
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_10_1809 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_24h2 windows_server_2016<… |
NTLM Hash Disclosure Spoofing Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21377 | 2025-02-15 02:40 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
806 | 7.1 |
HIGH
Adjacent |
microsoft |
windows_server_2025 windows_11_24h2 |
DHCP Client Service Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21379 | 2025-02-15 02:39 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
807 | 7.8 |
HIGH
Local |
microsoft |
365_apps office |
Microsoft Office Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21397 | 2025-02-15 02:38 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
808 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_10_1809 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2 windows_11_24h2 w… |
Windows Telephony Service Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21406 | 2025-02-15 02:37 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
809 | 8.0 |
HIGH
Network |
microsoft | sharepoint_server | Microsoft SharePoint Server Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21400 | 2025-02-15 02:37 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
810 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2012 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2<… |
Windows Disk Cleanup Tool Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21420 | 2025-02-15 02:36 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |