![]() |
You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
Update Date":Feb. 3, 2025, 1:14 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
204881 | 10 | 危険 | Goforandroid | - | Android 用 GO QQWeiboWidget アプリケーションにおける詳細不明な脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-1397 | 2012-03-9 11:16 | 2012-03-7 | Show | GitHub Exploit DB Packet Storm |
204882 | 10 | 危険 | Goforandroid | - | Android 用 GO FBWidget アプリケーションにおける詳細不明な脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-1396 | 2012-03-9 11:15 | 2012-03-7 | Show | GitHub Exploit DB Packet Storm |
204883 | 10 | 危険 | Goforandroid | - | Android 用 GO TwiWidget アプリケーションにおける詳細不明な脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-1395 | 2012-03-9 11:10 | 2012-03-7 | Show | GitHub Exploit DB Packet Storm |
204884 | 10 | 危険 | Goforandroid | - | Android 用 GO Email Widget アプリケーションにおける詳細不明な脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-1394 | 2012-03-9 11:08 | 2012-03-7 | Show | GitHub Exploit DB Packet Storm |
204885 | 10 | 危険 | Goforandroid | - | Android 用 GO SMS Pro アプリケーションにおける詳細不明な脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-1393 | 2012-03-9 11:06 | 2012-03-7 | Show | GitHub Exploit DB Packet Storm |
204886 | 10 | 危険 | MoboTap | - | Android 用 Dolphin Browser Mini アプリケーションにおける詳細不明な脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-1404 | 2012-03-8 16:30 | 2012-03-7 | Show | GitHub Exploit DB Packet Storm |
204887 | 10 | 危険 | MoboTap | - | Android 用 Dolphin Browser CN アプリケーションにおける詳細不明な脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-1403 | 2012-03-8 16:29 | 2012-03-7 | Show | GitHub Exploit DB Packet Storm |
204888 | 10 | 危険 | MoboTap | - | Android 用 Dolphin Browser HD アプリケーションにおける詳細不明な脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-1392 | 2012-03-8 16:29 | 2012-03-7 | Show | GitHub Exploit DB Packet Storm |
204889 | 10 | 危険 | Shanghai Truecolor Multimedia | - | Android 用 QianXun YingShi アプリケーションにおける詳細不明な脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-1402 | 2012-03-8 16:18 | 2011-03-7 | Show | GitHub Exploit DB Packet Storm |
204890 | 10 | 危険 | IntSig Information | - | Android 用 CamScanner アプリケーションにおける詳細不明な脆弱性 |
CWE-noinfo
情報不足 |
CVE-2012-1401 | 2012-03-8 16:16 | 2012-03-7 | Show | GitHub Exploit DB Packet Storm |
Update Date:Feb. 16, 2025, 4:09 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
81 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_10_1809 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2 windows_11_24h2 w… |
Windows Telephony Service Remote Code Execution Vulnerability New |
NVD-CWE-noinfo
|
CVE-2025-21406 | 2025-02-15 02:37 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
82 | 8.0 |
HIGH
Network |
microsoft | sharepoint_server | Microsoft SharePoint Server Remote Code Execution Vulnerability New |
NVD-CWE-noinfo
|
CVE-2025-21400 | 2025-02-15 02:37 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
83 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2012 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2<… |
Windows Disk Cleanup Tool Elevation of Privilege Vulnerability New |
NVD-CWE-noinfo
|
CVE-2025-21420 | 2025-02-15 02:36 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
84 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_10_1809 windows_11_23h2 windows_11_22h2 windows_10_1507 windows_10_1607 windows_10_22h2 windows_server_2022 windows_server_2… |
Windows Telephony Service Remote Code Execution Vulnerability New |
NVD-CWE-noinfo
|
CVE-2025-21407 | 2025-02-15 02:36 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
85 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2019 windows_server_2016 windows_server_2022 windows_server_2022_23h2 windows_server_2025 |
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability New |
NVD-CWE-noinfo
|
CVE-2025-21410 | 2025-02-15 02:35 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
86 | 7.0 |
HIGH
Local |
microsoft |
windows_10_1809 windows_server_2019 windows_server_2022 windows_11_22h2 windows_10_22h2 windows_10_1507 windows_10_1607 windows_10_21h2 windows_11_23h2 windows_11_24h2 w… |
Windows Core Messaging Elevation of Privileges Vulnerability New |
NVD-CWE-noinfo
|
CVE-2025-21414 | 2025-02-15 02:33 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
87 | 7.1 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_10_1809 windows_server_2019 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2<… |
Windows Setup Files Cleanup Elevation of Privilege Vulnerability New |
NVD-CWE-noinfo
|
CVE-2025-21419 | 2025-02-15 02:32 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
88 | 7.0 |
HIGH
Local |
microsoft | autoupdate | Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability New |
NVD-CWE-noinfo
|
CVE-2025-24036 | 2025-02-15 02:31 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
89 | - | - | - | Certain HP LaserJet Pro, HP LaserJet Enterprise, and HP LaserJet Managed Printers may potentially be vulnerable to Remote Code Execution and Elevation of Privilege when processing a PostScript print … New | - | CVE-2025-26508 | 2025-02-15 02:15 | 2025-02-15 | Show | GitHub Exploit DB Packet Storm | |
90 | - | - | - | Certain HP LaserJet Pro, HP LaserJet Enterprise, and HP LaserJet Managed Printers may potentially be vulnerable to Remote Code Execution and Elevation of Privilege when processing a PostScript print … New | - | CVE-2025-26507 | 2025-02-15 02:15 | 2025-02-15 | Show | GitHub Exploit DB Packet Storm |