You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Jan. 27, 2025, 6:04 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
199761 | 7.5 | 危険 | dmcms | - | DmCMS の includes/upload_file.php における PHP スクリプトをアップロードされる脆弱性 | - | CVE-2007-2214 | 2012-06-26 15:46 | 2007-04-24 | Show | GitHub Exploit DB Packet Storm |
199762 | 6.8 | 警告 | コーレル株式会社 accusoft |
- | AccuSoft ImageGear の igcore15d.dll におけるバッファオーバーフローの脆弱性 | - | CVE-2007-2209 | 2012-06-26 15:46 | 2007-04-24 | Show | GitHub Exploit DB Packet Storm |
199763 | 7.5 | 危険 | extreme phpbb | - | Extreme PHPBB2 における PHP リモートファイルインクルージョンの脆弱性 | - | CVE-2007-2208 | 2012-06-26 15:46 | 2007-04-24 | Show | GitHub Exploit DB Packet Storm |
199764 | 7.5 | 危険 | gpl php board | - | GPB における PHP リモートファイルインクルーションの脆弱性 | - | CVE-2007-2204 | 2012-06-26 15:46 | 2007-04-24 | Show | GitHub Exploit DB Packet Storm |
199765 | 4.3 | 警告 | big blue | - | Big Blue Guestbook におけるクロスサイトスクリプティングの脆弱性 | - | CVE-2007-2203 | 2012-06-26 15:46 | 2007-04-24 | Show | GitHub Exploit DB Packet Storm |
199766 | 6.8 | 警告 | acvsws | - | ACVSWS_PHP5 の inc_ACVS/SOAP/Transport.php における PHP リモートファイルインクルージョンの脆弱性 | - | CVE-2007-2202 | 2012-06-26 15:46 | 2007-04-24 | Show | GitHub Exploit DB Packet Storm |
199767 | 6.8 | 警告 | cjg explorer pro phpsitebackup nx Joomla! |
- | Joomla! などの製品で使用される Vincent Blavet PhpConcept Library 用 PclTar モジュール の lib/pcltar.lib.php における PHP リモートファイルインクルージョンの脆弱性 |
CWE-94
コード・インジェクション |
CVE-2007-2199 | 2012-06-26 15:46 | 2007-04-24 | Show | GitHub Exploit DB Packet Storm |
199768 | 5 | 警告 | brettle development | - | NeatUpload ASP.NET における他のクライアントの HTTP レスポンスを取得される脆弱性 | - | CVE-2007-2197 | 2012-06-26 15:46 | 2007-04-24 | Show | GitHub Exploit DB Packet Storm |
199769 | 5 | 警告 | alvaro | - | aMSN におけるサービス運用妨害 (DoS) の脆弱性 | - | CVE-2007-2195 | 2012-06-26 15:46 | 2007-04-24 | Show | GitHub Exploit DB Packet Storm |
199770 | 10 | 危険 | Gentoo Linux | - | XnView におけるスタックベースのバッファオーバーフローの脆弱性 | - | CVE-2007-2194 | 2012-06-26 15:46 | 2007-04-24 | Show | GitHub Exploit DB Packet Storm |
Update Date:Jan. 28, 2025, 4:08 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
811 | 6.6 |
MEDIUM
Physics |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_server_2022_23h2 windows_10_1507 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows… |
Windows Digital Media Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21324 | 2025-01-22 23:46 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
812 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2012 windows_server_2025 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
Windows Kernel Memory Information Disclosure Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21321 | 2025-01-22 23:46 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
813 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_server_2022_23h2 windows_10_1507 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows… |
Windows Kernel Memory Information Disclosure Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21320 | 2025-01-22 23:45 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
814 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows… |
Windows Kernel Memory Information Disclosure Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21319 | 2025-01-22 23:44 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
815 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2012 windows_server_2025 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
Windows Kernel Memory Information Disclosure Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21318 | 2025-01-22 23:43 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
816 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2025 windows_server_2022_23h2 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2 windows_11_24h2 windows_server_2022 |
Windows Kernel Memory Information Disclosure Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21317 | 2025-01-22 23:42 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
817 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2012 windows_server_2025 windows_server_2022_23h2 windows_10_1607 windows_10_1809 windows_10_1507 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
Windows Kernel Memory Information Disclosure Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21316 | 2025-01-22 23:41 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
818 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2025 windows_server_2022_23h2 windows_11_24h2 |
Microsoft Brokering File System Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21315 | 2025-01-22 23:40 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
819 | - | - | - | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | - | CVE-2024-57937 | 2025-01-22 22:15 | 2025-01-21 | Show | GitHub Exploit DB Packet Storm | |
820 | - | - | - | A externally controlled reference to a resource in another sphere in Fortinet FortiManager before version 7.4.3, FortiMail before version 7.0.3, FortiAnalyzer before version 7.4.3, FortiVoice version… |
CWE-610
Externally Controlled Reference to a Resource in Another Sphere |
CVE-2022-23439 | 2025-01-22 19:15 | 2025-01-22 | Show | GitHub Exploit DB Packet Storm |