You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Jan. 31, 2025, 4:03 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
209201 | 6.8 | 警告 | マイクロソフト | - | Microsoft Outlook Web Access におけるクロスサイトリクエストフォージェリの脆弱性 |
CWE-352
同一生成元ポリシー違反 |
CVE-2010-3213 | 2010-10-6 16:56 | 2010-09-7 | Show | GitHub Exploit DB Packet Storm |
209202 | 6.9 | 警告 | マイクロソフト | - | Microsoft Windows の Win32 サブシステム内にある CSRSS における権限昇格の脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-1891 | 2010-10-6 16:56 | 2010-09-14 | Show | GitHub Exploit DB Packet Storm |
209203 | 9 | 危険 | マイクロソフト | - | Microsoft Windows の LSASS におけるヒープベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2010-0820 | 2010-10-6 16:55 | 2010-09-14 | Show | GitHub Exploit DB Packet Storm |
209204 | 9.3 | 危険 | マイクロソフト | - | Microsoft Windows の WordPad Text Converters における任意のコードを実行される脆弱性 |
CWE-94
コード・インジェクション |
CVE-2010-2563 | 2010-10-6 16:55 | 2010-09-14 | Show | GitHub Exploit DB Packet Storm |
209205 | 9.3 | 危険 | マイクロソフト | - | Microsoft Windows の RPC クライアント実装における任意のコードを実行される脆弱性 |
CWE-94
コード・インジェクション |
CVE-2010-2567 | 2010-10-6 16:55 | 2010-09-14 | Show | GitHub Exploit DB Packet Storm |
209206 | 6.8 | 警告 | マイクロソフト | - | Windows 上で稼働する Microsoft Internet Information Services におけるアクセス制限を回避される脆弱性 |
CWE-287
不適切な認証 |
CVE-2010-2731 | 2010-10-6 16:54 | 2010-09-14 | Show | GitHub Exploit DB Packet Storm |
209207 | 9.3 | 危険 | マイクロソフト | - | Microsoft Internet Information Services におけるバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2010-2730 | 2010-10-5 19:00 | 2010-09-14 | Show | GitHub Exploit DB Packet Storm |
209208 | 4.3 | 警告 | マイクロソフト | - | Microsoft Internet Information Services の ASP 実装におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-119
バッファエラー |
CVE-2010-1899 | 2010-10-5 18:59 | 2010-09-14 | Show | GitHub Exploit DB Packet Storm |
209209 | 9.3 | 危険 | マイクロソフト | - | Microsoft Outlook におけるヒープベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2010-2728 | 2010-10-5 18:59 | 2010-09-14 | Show | GitHub Exploit DB Packet Storm |
209210 | 9.3 | 危険 | マイクロソフト | - | Microsoft Windows の USP10.DLL 内の Uniscribe 実装における任意のコードを実行される脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2010-2738 | 2010-10-5 18:58 | 2010-09-14 | Show | GitHub Exploit DB Packet Storm |
Update Date:Feb. 1, 2025, 4:12 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1481 | 7.2 |
HIGH
Network |
fortinet |
fortimanager fortianalyzer |
An improper limitation of a pathname to a restricted directory ('path traversal') in Fortinet FortiManager, FortiAnalyzer versions 7.4.0 through 7.4.2 and 7.2.0 through 7.2.5 and 7.0.0 through 7.0.12… |
CWE-22
Path Traversal |
CVE-2024-33502 | 2025-01-22 06:03 | 2025-01-14 | Show | GitHub Exploit DB Packet Storm |
1482 | - | - | - | Mjolnir is a moderation tool for Matrix. Mjolnir v1.9.0 responds to management commands from any room the bot is member of. This can allow users who aren't operators of the bot to use the bot's funct… |
CWE-671
Lack of Administrator Control over Security |
CVE-2025-24024 | 2025-01-22 05:15 | 2025-01-22 | Show | GitHub Exploit DB Packet Storm | |
1483 | - | - | - | Homarr before v0.14.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the Notebook widget. | - | CVE-2023-45908 | 2025-01-22 05:15 | 2025-01-22 | Show | GitHub Exploit DB Packet Storm | |
1484 | - | - | - | Weak encryption algorithm in Easy-RSA version 3.0.5 through 3.1.7 allows a local attacker to more easily bruteforce the private CA key when created using OpenSSL 3 | - | CVE-2024-13454 | 2025-01-22 05:15 | 2025-01-21 | Show | GitHub Exploit DB Packet Storm | |
1485 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
Windows Telephony Service Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21339 | 2025-01-22 05:11 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1486 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 office windows_server_2022_23h2 windows_10_1507 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 w… |
GDI+ Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21338 | 2025-01-22 05:08 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1487 | 5.6 |
MEDIUM
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2022_23h2 windows_11_23h2 windows_10_1507 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_… |
Windows Cryptographic Information Disclosure Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21336 | 2025-01-22 05:06 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1488 | 7.5 |
HIGH
Network
microsoft
|
windows_server_2022_23h2 |
windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2 windows_11_24h2 windows_server_2019 windows_server_2022 windows_ser…
Windows Remote Desktop Services Denial of Service Vulnerability
|
NVD-CWE-noinfo
|
CVE-2025-21330
|
2025-01-22 05:04 |
2025-01-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
1489 | 7.3 |
HIGH
Local |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
Windows Installer Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21331 | 2025-01-22 04:58 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1490 | 8.8 |
HIGH
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
MapUrlToZone Security Feature Bypass Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21332 | 2025-01-22 04:57 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |