You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Feb. 3, 2025, 1:14 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
206211 | 4.3 | 警告 | razorCMS | - | razorCMS の admin/core/admin_func.php におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2010-5051 | 2011-11-25 11:44 | 2011-11-23 | Show | GitHub Exploit DB Packet Storm |
206212 | 4.3 | 警告 | Zoho Corporation | - | ManageEngine ADManager Plus におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2010-5050 | 2011-11-25 11:43 | 2011-11-23 | Show | GitHub Exploit DB Packet Storm |
206213 | 7.5 | 危険 | Zabbix | - | Zabbix の events.php における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2010-5049 | 2011-11-25 11:42 | 2011-11-23 | Show | GitHub Exploit DB Packet Storm |
206214 | 4.3 | 警告 | JoomlaTune Joomla! |
- | JoomlaTune JComments におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2010-5048 | 2011-11-25 11:42 | 2011-11-23 | Show | GitHub Exploit DB Packet Storm |
206215 | 7.5 | 危険 | V-EVA | - | V-EVA Press Release Script における任意の SQL コマンドを実行される脆弱性 |
CWE-89
SQLインジェクション |
CVE-2010-5047 | 2011-11-25 11:41 | 2011-11-23 | Show | GitHub Exploit DB Packet Storm |
206216 | 4.3 | 警告 | ecoCMS | - | ecoCMS の admin.php におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2010-5046 | 2011-11-25 11:40 | 2011-11-23 | Show | GitHub Exploit DB Packet Storm |
206217 | 7.5 | 危険 | Alephsystem | - | CMS Ariadna の detResolucion.php における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2010-5058 | 2011-11-25 10:14 | 2011-11-23 | Show | GitHub Exploit DB Packet Storm |
206218 | 7.5 | 危険 | Alephsystem | - | CMS Ariadna の detResolucion.php における SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2010-5057 | 2011-11-25 10:13 | 2011-11-23 | Show | GitHub Exploit DB Packet Storm |
206219 | 7.5 | 危険 | IXXO Internet Solutions | - | XOBBIX コンポーネントにおける SQL インジェクションの脆弱性 |
CWE-89
SQLインジェクション |
CVE-2010-5053 | 2011-11-25 10:08 | 2011-11-23 | Show | GitHub Exploit DB Packet Storm |
206220 | 4.3 | 警告 | Joomla! | - | Joomla! におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2011-4332 | 2011-11-25 09:39 | 2011-03-24 | Show | GitHub Exploit DB Packet Storm |
Update Date:Feb. 9, 2025, 4:07 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
3341 | 6.1 |
MEDIUM
Physics |
- | - | Windows Recovery Environment Agent Elevation of Privilege Vulnerability |
CWE-284
Improper Access Control |
CVE-2025-21202 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3342 | 6.5 |
MEDIUM
Network |
- | - | Active Directory Federation Server Spoofing Vulnerability |
CWE-352
Origin Validation Error |
CVE-2025-21193 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3343 | 4.3 |
MEDIUM
Network |
- | - | MapUrlToZone Security Feature Bypass Vulnerability |
CWE-41
Improper Resolution of Path Equivalence |
CVE-2025-21189 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3344 | 7.8 |
HIGH
Local |
- | - | Microsoft Power Automate Remote Code Execution Vulnerability |
CWE-94
Code Injection |
CVE-2025-21187 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3345 | 7.8 |
HIGH
Local |
- | - | Microsoft Access Remote Code Execution Vulnerability |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21186 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3346 | 8.8 |
HIGH
Network |
- | - | Visual Studio Remote Code Execution Vulnerability |
CWE-125 CWE-122 Out-of-bounds Read Heap-based Buffer Overflow |
CVE-2025-21178 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3347 | 8.8 |
HIGH
Network |
- | - | .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability |
CWE-126
Buffer Over-read |
CVE-2025-21176 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3348 | 7.5 |
HIGH
Network |
- | - | .NET and Visual Studio Remote Code Execution Vulnerability |
CWE-190 CWE-122 Integer Overflow or Wraparound Heap-based Buffer Overflow |
CVE-2025-21172 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3349 | 7.5 |
HIGH
Network |
- | - | .NET Remote Code Execution Vulnerability |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21171 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3350 | - | - | - | A vulnerability was found in AquilaCMS 1.412.13. It has been rated as critical. Affected by this issue is some unknown functionality of the file /api/v2/categories. The manipulation of the argument P… |
CWE-20 CWE-502 Improper Input Validation Deserialization of Untrusted Data |
CVE-2025-0465 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |