You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Jan. 31, 2025, 4:03 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
209921 | 5 | 警告 | マイクロソフト | - | Microsoft Windows の SMTP コンポーネントにおける情報漏えいの脆弱性 |
CWE-200
情報漏えい |
CVE-2010-0025 | 2010-05-11 15:15 | 2010-04-13 | Show | GitHub Exploit DB Packet Storm |
209922 | 5 | 警告 | マイクロソフト | - | Microsoft Windows の SMTP コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2010-0024 | 2010-05-11 15:15 | 2010-04-13 | Show | GitHub Exploit DB Packet Storm |
209923 | 9.3 | 危険 | マイクロソフト | - | Microsoft Office Publisher におけるバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2010-0479 | 2010-05-11 15:14 | 2010-04-13 | Show | GitHub Exploit DB Packet Storm |
209924 | 4.7 | 警告 | マイクロソフト | - | Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-noinfo
情報不足 |
CVE-2010-0810 | 2010-05-11 15:14 | 2010-04-13 | Show | GitHub Exploit DB Packet Storm |
209925 | 4.7 | 警告 | マイクロソフト | - | Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2010-0482 | 2010-05-11 15:14 | 2010-04-13 | Show | GitHub Exploit DB Packet Storm |
209926 | 4.7 | 警告 | マイクロソフト | - | Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-Other
その他 |
CVE-2010-0481 | 2010-05-11 15:13 | 2010-04-13 | Show | GitHub Exploit DB Packet Storm |
209927 | 4.9 | 警告 | マイクロソフト | - | Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-20 CWE-noinfo |
CVE-2010-0238 | 2010-05-11 15:13 | 2010-04-13 | Show | GitHub Exploit DB Packet Storm |
209928 | 6.9 | 警告 | マイクロソフト | - | Microsoft Windows の kernel における権限昇格の脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2010-0237 | 2010-05-11 15:13 | 2010-04-13 | Show | GitHub Exploit DB Packet Storm |
209929 | 6.8 | 警告 | マイクロソフト | - | Microsoft Windows の kernel における権限昇格の脆弱性 |
CWE-399
リソース管理の問題 |
CVE-2010-0236 | 2010-05-11 15:13 | 2010-04-13 | Show | GitHub Exploit DB Packet Storm |
209930 | 4.7 | 警告 | マイクロソフト | - | Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 |
CWE-20
不適切な入力確認 |
CVE-2010-0235 | 2010-05-11 15:13 | 2010-04-13 | Show | GitHub Exploit DB Packet Storm |
Update Date:Feb. 1, 2025, 4:12 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
1421 | - | - | - | An XML External Entity (XXE) vulnerability exists in the Ambari/Oozie project, allowing an attacker to inject malicious XML entities. This vulnerability occurs due to insecure parsing of XML input … | - | CVE-2025-23195 | 2025-01-23 00:15 | 2025-01-22 | Show | GitHub Exploit DB Packet Storm | |
1422 | - | - | - | A remote code injection vulnerability exists in the Ambari Metrics and AMS Alerts feature, allowing authenticated users to inject and execute arbitrary code. The vulnerability occurs when processin… | - | CVE-2024-51941 | 2025-01-23 00:15 | 2025-01-22 | Show | GitHub Exploit DB Packet Storm | |
1423 | - | - | - | The List category posts WordPress plugin before 0.90.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which cou… | - | CVE-2024-9020 | 2025-01-23 00:15 | 2025-01-18 | Show | GitHub Exploit DB Packet Storm | |
1424 | 4.3 |
MEDIUM
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_server_2022_23h2 windows_10_1507 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows… |
MapUrlToZone Security Feature Bypass Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21329 | 2025-01-23 00:02 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1425 | 4.3 |
MEDIUM
Network |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_server_2022_23h2 windows_10_1507 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows… |
MapUrlToZone Security Feature Bypass Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21328 | 2025-01-22 23:59 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1426 | 6.6 |
MEDIUM
Physics |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_server_2022_23h2 windows_10_1507 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows… |
Windows Digital Media Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21327 | 2025-01-22 23:59 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1427 | 7.8 |
HIGH
Local |
microsoft |
windows_server_2025 windows_server_2022_23h2 |
Internet Explorer Remote Code Execution Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21326 | 2025-01-22 23:48 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1428 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2025 windows_server_2022_23h2 windows_10_1607 windows_10_1809 windows_10_1507 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_23h2 windows_11_24h2… |
Windows Kernel Memory Information Disclosure Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21323 | 2025-01-22 23:47 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1429 | 6.6 |
MEDIUM
Physics |
microsoft |
windows_server_2008 windows_server_2012 windows_server_2025 windows_server_2022_23h2 windows_10_1507 windows_10_1607 windows_10_1809 windows_10_21h2 windows_10_22h2 windows… |
Windows Digital Media Elevation of Privilege Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21324 | 2025-01-22 23:46 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
1430 | 5.5 |
MEDIUM
Local |
microsoft |
windows_server_2012 windows_server_2025 windows_server_2022_23h2 windows_10_1607 windows_10_1507 windows_10_1809 windows_10_21h2 windows_10_22h2 windows_11_22h2 windows_11_… |
Windows Kernel Memory Information Disclosure Vulnerability |
NVD-CWE-noinfo
|
CVE-2025-21321 | 2025-01-22 23:46 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |