You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Feb. 3, 2025, 1:14 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
206151 | 7.8 | 危険 | シスコシステムズ | - | Cisco TelePresence Recording サーバデバイスにおけるサービス運用妨害 (DoS) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2011-0391 | 2011-11-29 10:34 | 2011-02-23 | Show | GitHub Exploit DB Packet Storm |
206152 | 7.8 | 危険 | シスコシステムズ | - | Cisco TelePresence Multipoint Switch デバイスにおけるサービス運用妨害 (DoS) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2011-0390 | 2011-11-29 10:33 | 2011-02-23 | Show | GitHub Exploit DB Packet Storm |
206153 | 7.8 | 危険 | シスコシステムズ | - | Cisco TelePresence Multipoint Switch デバイスにおけるサービス運用妨害 (DoS) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2011-0389 | 2011-11-29 10:32 | 2011-02-23 | Show | GitHub Exploit DB Packet Storm |
206154 | 7.8 | 危険 | シスコシステムズ | - | Cisco TelePresence Recording Server および Cisco TelePresence Multipoint Switch における脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2011-0388 | 2011-11-29 10:31 | 2011-02-23 | Show | GitHub Exploit DB Packet Storm |
206155 | 8 | 危険 | シスコシステムズ | - | Cisco TelePresence Multipoint Switch (CTMS) デバイスにおけるサービス運用妨害 (DoS) の脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-0387 | 2011-11-29 10:31 | 2011-02-23 | Show | GitHub Exploit DB Packet Storm |
206156 | 9.3 | 危険 | シスコシステムズ | - | Cisco TelePresence Recording Server 上の XML-RPC の実装におけるファイルを上書きされる脆弱性 |
CWE-94
コード・インジェクション |
CVE-2011-0386 | 2011-11-29 10:30 | 2011-02-23 | Show | GitHub Exploit DB Packet Storm |
206157 | 10 | 危険 | シスコシステムズ | - | Cisco TelePresence Recording Server および Cisco TelePresence Multipoint Switch における脆弱性 |
CWE-Other
その他 |
CVE-2011-0385 | 2011-11-29 10:29 | 2011-02-23 | Show | GitHub Exploit DB Packet Storm |
206158 | 10 | 危険 | シスコシステムズ | - | Cisco TelePresence Multipoint Switch における任意のコードを実行される脆弱性 |
CWE-287
不適切な認証 |
CVE-2011-0384 | 2011-11-29 10:28 | 2011-02-23 | Show | GitHub Exploit DB Packet Storm |
206159 | 10 | 危険 | シスコシステムズ | - | Cisco TelePresence Recording Server および Cisco TelePresence Multipoint Switch における脆弱性 |
CWE-287
不適切な認証 |
CVE-2011-0383 | 2011-11-29 10:27 | 2011-02-23 | Show | GitHub Exploit DB Packet Storm |
206160 | 10 | 危険 | シスコシステムズ | - | Cisco TelePresence Recording Server における任意のコードを実行される脆弱性 |
CWE-78
OSコマンド・インジェクション |
CVE-2011-0382 | 2011-11-29 09:55 | 2011-02-23 | Show | GitHub Exploit DB Packet Storm |
Update Date:Feb. 8, 2025, 4:10 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
3221 | 2.4 |
LOW
Physics |
- | - | Windows Smart Card Reader Information Disclosure Vulnerability |
CWE-908
Use of Uninitialized Resource |
CVE-2025-21312 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3222 | 9.8 |
CRITICAL
Network
-
|
-
|
Windows NTLM V1 Elevation of Privilege Vulnerability
|
CWE-303
|
Incorrect Implementation of Authentication Algorithm
CVE-2025-21311
|
2025-01-15 03:15 |
2025-01-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
3223 | 6.6 |
MEDIUM
Physics |
- | - | Windows Digital Media Elevation of Privilege Vulnerability |
CWE-125
Out-of-bounds Read |
CVE-2025-21310 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3224 | 8.1 |
HIGH
Network |
- | - | Windows Remote Desktop Services Remote Code Execution Vulnerability |
CWE-591
Sensitive Data Storage in Improperly Locked Memory |
CVE-2025-21309 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3225 | 6.5 |
MEDIUM
Network |
- | - | Windows Themes Spoofing Vulnerability |
CWE-200
Information Exposure |
CVE-2025-21308 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3226 | 9.8 |
CRITICAL
Network
-
|
-
|
Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability
|
CWE-416
|
Use After Free
CVE-2025-21307
|
2025-01-15 03:15 |
2025-01-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
3227 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21306 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3228 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21305 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3229 | 7.8 |
HIGH
Local |
- | - | Microsoft DWM Core Library Elevation of Privilege Vulnerability |
CWE-416
Use After Free |
CVE-2025-21304 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3230 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21303 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |