![]() |
You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
Update Date":Feb. 3, 2025, 1:14 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
207031 | 7.2 | 危険 | マイクロソフト | - | Microsoft Windows の Win32 サブシステム内にある CSRSS の Winsrv.dll における権限昇格の脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-1967 | 2011-08-24 10:18 | 2011-08-9 | Show | GitHub Exploit DB Packet Storm |
207032 | 7.2 | 危険 | マイクロソフト | - | Microsoft Windows XP および Windows Server 2003 の RAS 内にある NDISTAPI.sys における権限昇格の脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-1974 | 2011-08-24 10:17 | 2011-08-9 | Show | GitHub Exploit DB Packet Storm |
207033 | 4.3 | 警告 | マイクロソフト | - | Microsoft Windows Server 2008 R2 の RD Web Access におけるクロスサイトスクリプティングの脆弱性 |
CWE-79
クロスサイト・スクリプティング(XSS) |
CVE-2011-1263 | 2011-08-24 10:16 | 2011-08-9 | Show | GitHub Exploit DB Packet Storm |
207034 | 6.2 | 警告 | サイバートラスト株式会社 Linux |
- | Linux kernel の kernel/exit.c 内にある do_exit 関数における権限を取得される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-4258 | 2011-08-24 10:11 | 2010-12-9 | Show | GitHub Exploit DB Packet Storm |
207035 | 9.3 | 危険 | マイクロソフト | - | Microsoft Visio における任意のコードを実行される脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2011-1979 | 2011-08-23 10:06 | 2011-08-9 | Show | GitHub Exploit DB Packet Storm |
207036 | 9.3 | 危険 | マイクロソフト | - | Microsoft Visio における任意のコードを実行される脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2011-1972 | 2011-08-23 10:05 | 2011-08-9 | Show | GitHub Exploit DB Packet Storm |
207037 | 9.3 | 危険 | マイクロソフト | - | Microsoft Internet Explorer 6 から 9 における任意のコードを実行される脆弱性 |
CWE-119
バッファエラー |
CVE-2011-1964 | 2011-08-23 10:04 | 2011-08-9 | Show | GitHub Exploit DB Packet Storm |
207038 | 4.3 | 警告 | マイクロソフト | - | Microsoft Internet Explorer 6 から 9 における異なるドメインまたはゾーンからアクセスされる脆弱性 |
CWE-200
情報漏えい |
CVE-2011-1960 | 2011-08-23 10:04 | 2011-08-9 | Show | GitHub Exploit DB Packet Storm |
207039 | 7.6 | 危険 | マイクロソフト | - | Microsoft Internet Explorer 6 から 8 における任意のコードを実行される脆弱性 |
CWE-362
競合状態 |
CVE-2011-1257 | 2011-08-23 10:02 | 2011-08-9 | Show | GitHub Exploit DB Packet Storm |
207040 | 2.1 | 注意 | IBM | - | IBM WebSphere Application Server の installer におけるログファイルへのアクセス権を保持される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2011-1307 | 2011-08-23 09:50 | 2011-02-28 | Show | GitHub Exploit DB Packet Storm |
Update Date:Feb. 22, 2025, 4:08 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
4171 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2025 windows_server_2022_23h2 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2 windows_11_24h2 windows_server_2019 windows_ser… |
Windows Graphics Component Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21382 | 2025-01-18 00:42 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
4172 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2012 windows_server_2025 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
Windows CSC Service Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21378 | 2025-01-18 00:42 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
4173 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2012 windows_server_2025 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
Windows CSC Service Information Disclosure Vulnerability |
CWE-125
Out-of-bounds Read |
CVE-2025-21374 | 2025-01-18 00:39 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
4174 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2025 windows_server_2022_23h2 windows_11_24h2 |
Microsoft Brokering File System Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21372 | 2025-01-18 00:36 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
4175 | 8.8 |
HIGH
Local |
microsoft |
windows_11_22h2 windows_11_23h2 windows_11_24h2 |
Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21370 | 2025-01-18 00:33 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
4176 | 5.3 |
MEDIUM
Local |
- | - | A vulnerability, which was classified as critical, was found in code-projects Train Ticket Reservation System 1.0. This affects an unknown part of the component Login Form. The manipulation of the ar… |
CWE-119 CWE-121 Incorrect Access of Indexable Resource ('Range Error') Stack-based Buffer Overflow |
CVE-2025-0529 | 2025-01-18 00:15 | 2025-01-18 | Show | GitHub Exploit DB Packet Storm |
4177 | 7.2 |
HIGH
Network |
- | - | A vulnerability, which was classified as critical, has been found in Tenda AC8, AC10 and AC18 16.03.10.20. Affected by this issue is some unknown functionality of the file /goform/telnet of the compo… |
CWE-77 CWE-74 Command Injection Injection |
CVE-2025-0528 | 2025-01-18 00:15 | 2025-01-18 | Show | GitHub Exploit DB Packet Storm |
4178 | - | - | - | The /rest/rights/ REST API endpoint in Becon DATAGerry through 2.2.0 contains an Incorrect Access Control vulnerability. An attacker can remotely access this endpoint without authentication, leading … | - | CVE-2024-50967 | 2025-01-18 00:15 | 2025-01-18 | Show | GitHub Exploit DB Packet Storm | |
4179 | 7.8 |
HIGH
Local |
microsoft |
access 365_apps office |
Microsoft Access Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21366 | 2025-01-18 00:12 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
4180 | 7.8 |
HIGH
Local |
microsoft |
365_apps office |
Microsoft Office Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21365 | 2025-01-18 00:11 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |