You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Feb. 3, 2025, 1:14 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
206101 | 1.5 | 注意 | シスコシステムズ | - | Cisco Unified IP Phones 7900 デバイスにおける権限を取得される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-1637 | 2011-12-1 11:10 | 2011-06-1 | Show | GitHub Exploit DB Packet Storm |
206102 | 10 | 危険 | シスコシステムズ | - | Cisco Media Processing Software におけるアクセス権を取得される脆弱性 |
CWE-255
証明書・パスワード管理 |
CVE-2011-1623 | 2011-12-1 11:08 | 2011-06-1 | Show | GitHub Exploit DB Packet Storm |
206103 | 6.6 | 警告 | シスコシステムズ | - | Cisco Unified IP Phones 7900 における権限を取得される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-1603 | 2011-12-1 11:03 | 2011-06-1 | Show | GitHub Exploit DB Packet Storm |
206104 | 6.6 | 警告 | シスコシステムズ | - | Cisco Unified IP Phone 7900 の su ユーティリティにおける権限を取得される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-1602 | 2011-12-1 11:03 | 2011-06-1 | Show | GitHub Exploit DB Packet Storm |
206105 | 7.8 | 危険 | シスコシステムズ | - | Cisco IOS XR におけるサービス運用妨害 (デバイスリロード) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2011-1651 | 2011-12-1 11:02 | 2011-05-25 | Show | GitHub Exploit DB Packet Storm |
206106 | 7.8 | 危険 | シスコシステムズ | - | Cisco Content Delivery System におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2011-1649 | 2011-12-1 11:01 | 2011-05-25 | Show | GitHub Exploit DB Packet Storm |
206107 | 5 | 警告 | シスコシステムズ | - | Cisco RVS4000 Gigabit Security Router のソフトウェアおよび WRVS4400N Gigabit Security Router のソフトウェアにおける脆弱性 |
CWE-200
情報漏えい |
CVE-2011-1647 | 2011-12-1 11:00 | 2011-05-25 | Show | GitHub Exploit DB Packet Storm |
206108 | 9 | 危険 | シスコシステムズ | - | Cisco RVS4000 Gigabit Security Router のソフトウェアおよび WRVS4400N Gigabit Security Router のソフトウェアにおける脆弱性 |
CWE-94
コード・インジェクション |
CVE-2011-1646 | 2011-12-1 10:50 | 2011-05-25 | Show | GitHub Exploit DB Packet Storm |
206109 | 9.3 | 危険 | シスコシステムズ | - | Cisco RVS4000 Gigabit Security Router のソフトウェアおよび WRVS4400N Gigabit Security Router のソフトウェアにおける脆弱性 |
CWE-16
環境設定 |
CVE-2011-1645 | 2011-12-1 10:49 | 2011-05-25 | Show | GitHub Exploit DB Packet Storm |
206110 | 7.8 | 危険 | シスコシステムズ | - | Cisco IOS XR におけるサービス運用妨害 (ディスク消費) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2011-0949 | 2011-12-1 10:48 | 2011-05-25 | Show | GitHub Exploit DB Packet Storm |
Update Date:Feb. 3, 2025, 4:07 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1551 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
MapUrlToZone Security Feature Bypass Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21332 | 2025-01-22 04:57 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1552 | 7.8 |
HIGH
Local |
microsoft |
365_apps office |
Microsoft Office Visio Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21345 | 2025-01-22 04:52 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1553 | 7.8 |
HIGH
Local |
microsoft | sharepoint_server | Microsoft SharePoint Server Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21344 | 2025-01-22 04:51 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1554 | 7.5 |
HIGH
Network
microsoft
|
windows_11_22h2 |
windows_11_23h2 windows_11_24h2
Windows Web Threat Defense User Service Information Disclosure Vulnerability
|
NVD-CWE-noinfo
|
CVE-2025-21343
|
2025-01-22 04:50 |
2025-01-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1555 | 6.6 |
MEDIUM
Physics |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
Windows Digital Media Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21341 | 2025-01-22 04:49 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1556 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2022_23h2 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2 windows_11_24h2 windows_server_2019 windows_server_2022 windows_ser… |
Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21340 | 2025-01-22 04:46 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1557 | 6.7 |
MEDIUM
Local |
microsoft |
365_apps office outlook |
Microsoft Outlook Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21357 | 2025-01-22 04:40 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1558 | 7.8 |
HIGH
Local |
microsoft |
365_apps office |
Microsoft Office Visio Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21356 | 2025-01-22 04:37 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1559 | 7.8 |
HIGH
Local |
microsoft |
365_apps office office_online_server |
Microsoft Excel Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21354 | 2025-01-22 04:36 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1560 | 7.2 |
HIGH
Network |
microsoft | sharepoint_server | Microsoft SharePoint Server Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21348 | 2025-01-22 04:30 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |