![]() |
You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
Update Date":Feb. 3, 2025, 1:14 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
188281 | 10 | 危険 | ヒューレット・パッカード | - | HP OV NNM における任意のコードを実行される脆弱性 |
CWE-noinfo
情報不足 |
CVE-2010-2710 | 2012-09-25 17:38 | 2009-11-17 | Show | GitHub Exploit DB Packet Storm |
188282 | 4.3 | 警告 | IBM | - | AMM を伴う IBM BladeCenter におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2010-2654 | 2012-09-25 17:38 | 2010-07-8 | Show | GitHub Exploit DB Packet Storm |
188283 | 4.3 | 警告 | LibTIFF | - | LibTIFF におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2010-2631 | 2012-09-25 17:38 | 2010-06-12 | Show | GitHub Exploit DB Packet Storm |
188284 | 4.3 | 警告 | LibTIFF | - | LibTIFF の TIFFReadDirectory 関数におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2010-2630 | 2012-09-25 17:38 | 2010-01-11 | Show | GitHub Exploit DB Packet Storm |
188285 | 7.5 | 危険 | miyabi-seo | - | Miyabi CGI Tools SEO Links の index.pl における任意のコマンドを実行される脆弱性 |
CWE-94
コード・インジェクション |
CVE-2010-2626 | 2012-09-25 17:38 | 2010-07-2 | Show | GitHub Exploit DB Packet Storm |
188286 | 7.8 | 危険 | 日立 | - | Hitachi ServerConductor / Deployment Manager におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-noinfo
情報不足 |
CVE-2010-2625 | 2012-09-25 17:38 | 2010-06-4 | Show | GitHub Exploit DB Packet Storm |
188287 | 7.5 | 危険 | iScripts | - | iScripts EasySnaps における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2010-2624 | 2012-09-25 17:38 | 2010-07-2 | Show | GitHub Exploit DB Packet Storm |
188288 | 7.5 | 危険 | internetdm | - | Internet DM Specialist Bed and Breakfast の pages.php における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2010-2623 | 2012-09-25 17:38 | 2010-07-2 | Show | GitHub Exploit DB Packet Storm |
188289 | 7.5 | 危険 | joomanager | - | Joomla! 用の Joomanager コンポーネントにおける SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2010-2622 | 2012-09-25 17:38 | 2010-07-2 | Show | GitHub Exploit DB Packet Storm |
188290 | 5 | 警告 | ノキア | - | Qt の QSslSocketBackendPrivate::transmit 関数におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2010-2621 | 2012-09-25 17:38 | 2010-07-2 | Show | GitHub Exploit DB Packet Storm |
Update Date:Feb. 26, 2025, 4:08 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1051 | - | - | - | There is a defect in the CPython standard library module “mimetypes” where on Windows the default list of known file locations are writable meaning other users can create invalid files to cause Memor… | - | CVE-2024-3220 | 2025-02-15 04:15 | 2025-02-15 | Show | GitHub Exploit DB Packet Storm | |
1052 | - | - | - | Mattermost versions 9.11.x <= 9.11.6 fail to filter out DMs from the deleted channels endpoint which allows an attacker to infer user IDs and other metadata from deleted DMs if someone had manually m… | - | CVE-2025-0503 | 2025-02-15 03:15 | 2025-02-15 | Show | GitHub Exploit DB Packet Storm | |
1053 | - | - | - | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2023-48022. Reason: This candidate is a duplicate of CVE-2023-48022. Notes: All CVE users should reference CVE-2023-48022 instead of… | - | CVE-2024-57000 | 2025-02-15 03:15 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm | |
1054 | 6.5 |
MEDIUM
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_10_1809 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_24h2 windows_server_2016<… |
NTLM Hash Disclosure Spoofing Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21377 | 2025-02-15 02:40 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
1055 | 7.1 |
HIGH
Adjacent |
microsoft |
windows_server_2025 windows_11_24h2 |
DHCP Client Service Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21379 | 2025-02-15 02:39 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
1056 | 7.8 |
HIGH
Local |
microsoft |
365_apps office |
Microsoft Office Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21397 | 2025-02-15 02:38 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
1057 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_10_1809 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2 windows_11_24h2 w… |
Windows Telephony Service Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21406 | 2025-02-15 02:37 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
1058 | 8.0 |
HIGH
Network |
microsoft | sharepoint_server | Microsoft SharePoint Server Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21400 | 2025-02-15 02:37 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
1059 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2012 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2<… |
Windows Disk Cleanup Tool Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21420 | 2025-02-15 02:36 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
1060 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_10_1809 windows_11_23h2 windows_11_22h2 windows_10_1507 windows_10_1607 windows_10_22h2 windows_server_2022 windows_server_2… |
Windows Telephony Service Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21407 | 2025-02-15 02:36 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |