You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Jan. 18, 2025, 2 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
209001 | 4 | 警告 | IBM | - | IBM DB2 におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-noinfo
情報不足 |
CVE-2009-4439 | 2010-02-4 11:20 | 2009-12-28 | Show | GitHub Exploit DB Packet Storm |
209002 | 6.5 | 警告 | IBM | - | IBM DB2 におけるデータを使用される脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2009-4438 | 2010-02-4 11:19 | 2009-12-28 | Show | GitHub Exploit DB Packet Storm |
209003 | 10 | 危険 | IBM | - | IBM DB2 の Spatial Extender コンポーネントに同梱されているストアドプロシージャにおける脆弱性 |
CWE-noinfo
情報不足 |
CVE-2009-4335 | 2010-02-4 11:19 | 2009-12-16 | Show | GitHub Exploit DB Packet Storm |
209004 | 4 | 警告 | IBM | - | IBM DB2 の DRDA Services コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 |
CWE-noinfo
情報不足 |
CVE-2009-4328 | 2010-02-4 11:19 | 2009-12-16 | Show | GitHub Exploit DB Packet Storm |
209005 | 7.2 | 危険 | IBM | - | IBM DB2 の Install コンポーネントにおける脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2009-4331 | 2010-02-4 11:19 | 2009-12-16 | Show | GitHub Exploit DB Packet Storm |
209006 | 7.5 | 危険 | IBM | - | IBM DB2 の Relational Data Services コンポーネントにおけるパスワードの引数を取得される脆弱性 |
CWE-200
情報漏えい |
CVE-2009-4333 | 2010-02-4 11:19 | 2009-12-16 | Show | GitHub Exploit DB Packet Storm |
209007 | 7.2 | 危険 | IBM | - | IBM DB2 の Engine Utilities コンポーネントの db2licm における脆弱性 |
CWE-noinfo
情報不足 |
CVE-2009-4330 | 2010-02-4 11:18 | 2009-12-16 | Show | GitHub Exploit DB Packet Storm |
209008 | 4 | 警告 | IBM | - | IBM DB2 の Engine Utilities コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 |
CWE-noinfo
情報不足 |
CVE-2009-4329 | 2010-02-4 11:18 | 2009-12-16 | Show | GitHub Exploit DB Packet Storm |
209009 | 7.2 | 危険 | サイバートラスト株式会社 Linux |
- | Linux kernel の kvm_dev_ioctl_get_supported_cpuid 関数における整数オーバーフローの脆弱性 |
CWE-189
数値処理の問題 |
CVE-2009-3638 | 2010-02-3 14:35 | 2009-10-29 | Show | GitHub Exploit DB Packet Storm |
209010 | 5 | 警告 | Linear LLC S2 Security |
- | Linear eMerge のマネージメントコンポーネントにおけるサービス運用妨害 (DoS) |
CWE-noinfo
情報不足 |
CVE-2009-3734 | 2010-02-3 14:35 | 2010-01-5 | Show | GitHub Exploit DB Packet Storm |
Update Date:Jan. 18, 2025, 4:13 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
821 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability |
CWE-125 CWE-122 Out-of-bounds Read Heap-based Buffer Overflow |
CVE-2025-21245 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
822 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability |
CWE-190
Integer Overflow or Wraparound |
CVE-2025-21244 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
823 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability |
CWE-190
Integer Overflow or Wraparound |
CVE-2025-21243 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
824 | 5.9 |
MEDIUM
Network |
- | - | Windows Kerberos Information Disclosure Vulnerability |
CWE-200
Information Exposure |
CVE-2025-21242 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
825 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21241 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
826 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21240 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
827 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21239 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
828 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21238 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
829 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21237 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
830 | 8.8 |
HIGH
Network |
- | - | Windows Telephony Service Remote Code Execution Vulnerability |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21236 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |