![]() |
You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
Update Date":Feb. 3, 2025, 1:14 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
206411 | 7.5 | 危険 | - | Google Chrome の Theora デコーダにおけるサービス運用妨害 (DoS) の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2011-3892 | 2011-11-14 16:00 | 2011-11-10 | Show | GitHub Exploit DB Packet Storm | |
206412 | 5 | 警告 | Centreon | - | Merethis Centreon におけるクリアテキストのパスワードを容易に推測される脆弱性 |
CWE-310
暗号の問題 |
CVE-2011-4432 | 2011-11-14 15:49 | 2011-11-10 | Show | GitHub Exploit DB Packet Storm |
206413 | 6.5 | 警告 | Centreon | - | Merethis Centreon の main.php におけるディレクトリトラバーサルの脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2011-4431 | 2011-11-14 15:48 | 2011-11-10 | Show | GitHub Exploit DB Packet Storm |
206414 | 9.3 | 危険 | DELL EMC (旧 EMC Corporation) Mozilla Foundation |
- | EMC RSA Key Manager (RKM) Appliance における任意のコードを実行される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-2740 | 2011-11-14 15:47 | 2011-11-9 | Show | GitHub Exploit DB Packet Storm |
206415 | 8.5 | 危険 | DELL EMC (旧 EMC Corporation) | - | EMC Documentum eRoom のファイルブロック機能における任意のコードを実行される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-2739 | 2011-11-14 15:43 | 2011-11-9 | Show | GitHub Exploit DB Packet Storm |
206416 | 1.5 | 注意 | IBM | - | UNIX 上で動作する IBM DB2 におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 |
CWE-noinfo
情報不足 |
CVE-2011-1373 | 2011-11-14 15:42 | 2011-11-9 | Show | GitHub Exploit DB Packet Storm |
206417 | 9.3 | 危険 | Investintech.com Inc. | - | Investintech.com Able2Doc および Able2Doc Professional におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-noinfo
情報不足 |
CVE-2011-4221 | 2011-11-14 12:23 | 2011-11-1 | Show | GitHub Exploit DB Packet Storm |
206418 | 7.2 | 危険 | Schneider Electric | - | 複数の Schneider Electric 製品におけるバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2011-3330 | 2011-11-14 12:23 | 2011-09-21 | Show | GitHub Exploit DB Packet Storm |
206419 | 5 | 警告 | Mozilla Foundation | - | Mozilla Firefox および Thunderbird における同一生成元ポリシーを回避される脆弱性 |
CWE-200
情報漏えい |
CVE-2011-3653 | 2011-11-14 11:45 | 2011-11-8 | Show | GitHub Exploit DB Packet Storm |
206420 | 2.6 | 注意 | Mozilla Foundation | - | Mozilla Firefox および Thunderbird における同一生成元ポリシーを回避される脆弱性 |
CWE-200
情報漏えい |
CVE-2011-3649 | 2011-11-14 11:39 | 2011-11-8 | Show | GitHub Exploit DB Packet Storm |
Update Date:Feb. 24, 2025, 4:05 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
3891 | 5.6 |
MEDIUM
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2022_23h2 windows_11_23h2 windows_10_1507 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_… |
Windows Cryptographic Information Disclosure Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21336 | 2025-01-22 05:06 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3892 | 7.5 |
HIGH
Network
microsoft
|
windows_server_2022_23h2 |
windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2 windows_11_24h2 windows_server_2019 windows_server_2022 windows_ser…
Windows Remote Desktop Services Denial of Service Vulnerability
|
NVD-CWE-noinfo
|
CVE-2025-21330
|
2025-01-22 05:04 |
2025-01-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
3893 | 7.3 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
Windows Installer Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21331 | 2025-01-22 04:58 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3894 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
MapUrlToZone Security Feature Bypass Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21332 | 2025-01-22 04:57 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3895 | 7.8 |
HIGH
Local |
microsoft |
365_apps office |
Microsoft Office Visio Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21345 | 2025-01-22 04:52 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3896 | 7.8 |
HIGH
Local |
microsoft | sharepoint_server | Microsoft SharePoint Server Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21344 | 2025-01-22 04:51 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3897 | 7.5 |
HIGH
Network
microsoft
|
windows_11_22h2 |
windows_11_23h2 windows_11_24h2
Windows Web Threat Defense User Service Information Disclosure Vulnerability
|
NVD-CWE-noinfo
|
CVE-2025-21343
|
2025-01-22 04:50 |
2025-01-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
3898 | 6.6 |
MEDIUM
Physics |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
Windows Digital Media Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21341 | 2025-01-22 04:49 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3899 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2022_23h2 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2 windows_11_24h2 windows_server_2019 windows_server_2022 windows_ser… |
Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21340 | 2025-01-22 04:46 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
3900 | 6.7 |
MEDIUM
Local |
microsoft |
365_apps office outlook |
Microsoft Outlook Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21357 | 2025-01-22 04:40 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |