![]() |
You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
Update Date":Feb. 3, 2025, 1:14 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
205161 | 10 | 危険 | アドビシステムズ | - | Adobe Shockwave Player の Shockwave 3D Asset コンポーネントにおける任意のコードを実行される脆弱性 |
CWE-119
バッファエラー |
CVE-2012-0764 | 2012-02-16 11:23 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205162 | 10 | 危険 | アドビシステムズ | - | Adobe Shockwave Player の Shockwave 3D Asset コンポーネントにおける任意のコードを実行される脆弱性 |
CWE-119
バッファエラー |
CVE-2012-0763 | 2012-02-16 11:21 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205163 | 10 | 危険 | アドビシステムズ | - | Adobe Shockwave Player の Shockwave 3D Asset コンポーネントにおける任意のコードを実行される脆弱性 |
CWE-119
バッファエラー |
CVE-2012-0762 | 2012-02-16 11:13 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205164 | 10 | 危険 | アドビシステムズ | - | Adobe Shockwave Player の Shockwave 3D Asset コンポーネントにおける任意のコードを実行される脆弱性 |
CWE-119
バッファエラー |
CVE-2012-0761 | 2012-02-16 11:09 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205165 | 10 | 危険 | アドビシステムズ | - | Adobe Shockwave Player の Shockwave 3D Asset コンポーネントにおける任意のコードを実行される脆弱性 |
CWE-119
バッファエラー |
CVE-2012-0760 | 2012-02-16 11:06 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205166 | 10 | 危険 | アドビシステムズ | - | Adobe Shockwave Player における任意のコードを実行される脆弱性 |
CWE-119
バッファエラー |
CVE-2012-0759 | 2012-02-16 11:05 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205167 | 10 | 危険 | アドビシステムズ | - | Adobe Shockwave Player におけるヒープベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2012-0758 | 2012-02-16 11:02 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205168 | 10 | 危険 | アドビシステムズ | - | Adobe Shockwave Player の Shockwave 3D Asset コンポーネントにおける任意のコードを実行される脆弱性 |
CWE-119
バッファエラー |
CVE-2012-0757 | 2012-02-16 11:00 | 2012-02-14 | Show | GitHub Exploit DB Packet Storm |
205169 | 6.4 | 警告 | 富士通 | - | Fujitsu Interstage Application Server の Interstage 管理コンソールにおける任意のファイル読込/削除の脆弱性 |
CWE-noinfo
情報不足 |
CVE-2008-2674 | 2012-02-15 18:12 | 2008-06-10 | Show | GitHub Exploit DB Packet Storm |
205170 | - | - | 日本電気 PNG Development Group フェンリル株式会社 |
- | libpng における sCAL チャンクの処理に脆弱性 | - | - | 2012-02-15 16:45 | 2011-07-8 | Show | GitHub Exploit DB Packet Storm |
Update Date:Feb. 26, 2025, 4:08 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1051 | - | - | - | There is a defect in the CPython standard library module “mimetypes” where on Windows the default list of known file locations are writable meaning other users can create invalid files to cause Memor… | - | CVE-2024-3220 | 2025-02-15 04:15 | 2025-02-15 | Show | GitHub Exploit DB Packet Storm | |
1052 | - | - | - | Mattermost versions 9.11.x <= 9.11.6 fail to filter out DMs from the deleted channels endpoint which allows an attacker to infer user IDs and other metadata from deleted DMs if someone had manually m… | - | CVE-2025-0503 | 2025-02-15 03:15 | 2025-02-15 | Show | GitHub Exploit DB Packet Storm | |
1053 | - | - | - | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2023-48022. Reason: This candidate is a duplicate of CVE-2023-48022. Notes: All CVE users should reference CVE-2023-48022 instead of… | - | CVE-2024-57000 | 2025-02-15 03:15 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm | |
1054 | 6.5 |
MEDIUM
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_10_1809 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_24h2 windows_server_2016<… |
NTLM Hash Disclosure Spoofing Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21377 | 2025-02-15 02:40 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
1055 | 7.1 |
HIGH
Adjacent |
microsoft |
windows_server_2025 windows_11_24h2 |
DHCP Client Service Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21379 | 2025-02-15 02:39 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
1056 | 7.8 |
HIGH
Local |
microsoft |
365_apps office |
Microsoft Office Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21397 | 2025-02-15 02:38 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
1057 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_10_1809 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2 windows_11_24h2 w… |
Windows Telephony Service Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21406 | 2025-02-15 02:37 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
1058 | 8.0 |
HIGH
Network |
microsoft | sharepoint_server | Microsoft SharePoint Server Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21400 | 2025-02-15 02:37 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
1059 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2012 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_1507 windows_10_1607 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2<… |
Windows Disk Cleanup Tool Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21420 | 2025-02-15 02:36 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |
1060 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_10_1809 windows_11_23h2 windows_11_22h2 windows_10_1507 windows_10_1607 windows_10_22h2 windows_server_2022 windows_server_2… |
Windows Telephony Service Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21407 | 2025-02-15 02:36 | 2025-02-12 | Show | GitHub Exploit DB Packet Storm |