You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Jan. 19, 2025, 6 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
194891 | 6.9 | 警告 | FreeBSD | - | FreeBSD の ZIL の replay 機能における不正なファイルを変更される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-0318 | 2012-06-26 16:19 | 2010-01-6 | Show | GitHub Exploit DB Packet Storm |
194892 | 9.3 | 危険 | - | Google SketchUp におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-189
数値処理の問題 |
CVE-2010-0316 | 2012-06-26 16:19 | 2010-01-15 | Show | GitHub Exploit DB Packet Storm | |
194893 | 5 | 警告 | アップル | - | Apple Safari におけるリダイレクト先の URL を発見される脆弱性 |
CWE-Other
その他 |
CVE-2010-0314 | 2012-06-26 16:19 | 2010-01-14 | Show | GitHub Exploit DB Packet Storm |
194894 | 4.3 | 警告 | francisco cifuentes TYPO3 Association |
- | TYPO3 の vote_for_tt_news 拡張におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2010-0335 | 2012-06-26 16:19 | 2009-08-7 | Show | GitHub Exploit DB Packet Storm |
194895 | 7.5 | 危険 | francisco cifuentes TYPO3 Association |
- | TYPO3 の vote_for_tt_news 拡張の Vote rank における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2010-0334 | 2012-06-26 16:19 | 2009-08-7 | Show | GitHub Exploit DB Packet Storm |
194896 | 7.8 | 危険 | Linux シスコシステムズ |
- | Cisco Security Agent におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-noinfo
情報不足 |
CVE-2010-0148 | 2012-06-26 16:19 | 2010-02-17 | Show | GitHub Exploit DB Packet Storm |
194897 | 6.5 | 警告 | シスコシステムズ | - | Management Center for Cisco Security Agents における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2010-0147 | 2012-06-26 16:19 | 2010-02-17 | Show | GitHub Exploit DB Packet Storm |
194898 | 6.8 | 警告 | シスコシステムズ | - | Management Center for Cisco Security Agents におけるディレクトリトラバーサルの脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2010-0146 | 2012-06-26 16:19 | 2010-02-17 | Show | GitHub Exploit DB Packet Storm |
194899 | 10 | 危険 | シスコシステムズ | - | Cisco IronPort Encryption Appliance などに組み込まれている HTTPS サーバにおける任意のコードを実行される脆弱性 |
CWE-noinfo
情報不足 |
CVE-2010-0145 | 2012-06-26 16:19 | 2010-02-10 | Show | GitHub Exploit DB Packet Storm |
194900 | 7.8 | 危険 | シスコシステムズ | - | Cisco IronPort Encryption Appliance などに組み込まれている WebSafe DistributorServlet における任意のファイルを読まれる脆弱性 |
CWE-noinfo
情報不足 |
CVE-2010-0144 | 2012-06-26 16:19 | 2010-02-10 | Show | GitHub Exploit DB Packet Storm |
Update Date:Jan. 19, 2025, 4:13 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
141 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2012 windows_server_2025 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
Windows CSC Service Information Disclosure Vulnerability Update |
CWE-125
Out-of-bounds Read |
CVE-2025-21374 | 2025-01-18 00:39 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
142 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2025 windows_server_2022_23h2 windows_11_24h2 |
Microsoft Brokering File System Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2025-21372 | 2025-01-18 00:36 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
143 | 8.8 |
HIGH
Local |
microsoft |
windows_11_22h2 windows_11_23h2 windows_11_24h2 |
Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2025-21370 | 2025-01-18 00:33 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
144 | 5.3 |
MEDIUM
Local |
- | - | A vulnerability, which was classified as critical, was found in code-projects Train Ticket Reservation System 1.0. This affects an unknown part of the component Login Form. The manipulation of the ar… New |
CWE-119 CWE-121 Incorrect Access of Indexable Resource ('Range Error') Stack-based Buffer Overflow |
CVE-2025-0529 | 2025-01-18 00:15 | 2025-01-18 | Show | GitHub Exploit DB Packet Storm |
145 | 7.2 |
HIGH
Network |
- | - | A vulnerability, which was classified as critical, has been found in Tenda AC8, AC10 and AC18 16.03.10.20. Affected by this issue is some unknown functionality of the file /goform/telnet of the compo… New |
CWE-77 CWE-74 Command Injection Injection |
CVE-2025-0528 | 2025-01-18 00:15 | 2025-01-18 | Show | GitHub Exploit DB Packet Storm |
146 | - | - | - | The /rest/rights/ REST API endpoint in Becon DATAGerry through 2.2.0 contains an Incorrect Access Control vulnerability. An attacker can remotely access this endpoint without authentication, leading … New | - | CVE-2024-50967 | 2025-01-18 00:15 | 2025-01-18 | Show | GitHub Exploit DB Packet Storm | |
147 | 7.8 |
HIGH
Local |
microsoft |
access 365_apps office |
Microsoft Access Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2025-21366 | 2025-01-18 00:12 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
148 | 7.8 |
HIGH
Local |
microsoft |
365_apps office |
Microsoft Office Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2025-21365 | 2025-01-18 00:11 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
149 | 7.8 |
HIGH
Local |
microsoft |
365_apps office |
Microsoft Excel Security Feature Bypass Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2025-21364 | 2025-01-18 00:11 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
150 | 7.8 |
HIGH
Local |
microsoft |
365_apps office |
Microsoft Word Remote Code Execution Vulnerability Update |
NVD-CWE-noinfo
|
CVE-2025-21363 | 2025-01-18 00:10 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |