Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Sept. 20, 2024, 6:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
196471 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0318 2011-06-29 12:14 2011-06-14 Show GitHub Exploit DB Packet Storm
196472 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0317 2011-06-29 12:13 2011-06-14 Show GitHub Exploit DB Packet Storm
196473 9.3 危険 アドビシステムズ
ターボリナックス
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2106 2011-06-29 12:11 2011-06-14 Show GitHub Exploit DB Packet Storm
196474 4.3 警告 アドビシステムズ
ターボリナックス
- Adobe Reader および Acrobat におけるサービス運用妨害 (メモリ破損) の脆弱性 CWE-119
バッファエラー
CVE-2011-2104 2011-06-29 12:10 2011-06-14 Show GitHub Exploit DB Packet Storm
196475 9.3 危険 アドビシステムズ
ターボリナックス
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2103 2011-06-29 12:10 2011-06-14 Show GitHub Exploit DB Packet Storm
196476 9.3 危険 アドビシステムズ
ターボリナックス
- Adobe Reader および Acrobat におけるアクセス制限を回避される脆弱性 CWE-noinfo
情報不足
CVE-2011-2102 2011-06-29 12:08 2011-06-14 Show GitHub Exploit DB Packet Storm
196477 9.3 危険 アドビシステムズ
ターボリナックス
- Adobe Reader および Acrobat におけるバッファオーバーフローの脆弱性 CWE-94
コード・インジェクション
CVE-2011-2101 2011-06-29 12:07 2011-06-14 Show GitHub Exploit DB Packet Storm
196478 6.9 警告 アドビシステムズ
ターボリナックス
- Windows 上で稼働する Adobe Reader および Acrobat における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-2100 2011-06-29 12:06 2011-06-14 Show GitHub Exploit DB Packet Storm
196479 9.3 危険 アドビシステムズ
ターボリナックス
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2099 2011-06-29 12:05 2011-06-14 Show GitHub Exploit DB Packet Storm
196480 9.3 危険 アドビシステムズ
ターボリナックス
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2098 2011-06-29 12:04 2011-06-14 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Sept. 21, 2024, 5:56 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260591 - openttd openttd OpenTTD before 1.0.1 does not properly validate index values of certain items, which allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code v… CWE-94
Code Injection
CVE-2010-0402 2010-05-5 22:22 2010-05-5 Show GitHub Exploit DB Packet Storm
260592 - mochasoft mocha_w32_lpd Stack-based buffer overflow in lpd.exe in Mocha W32 LPD 1.9 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted "recieve jobs" request. NOT… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2010-1687 2010-05-5 13:00 2010-05-5 Show GitHub Exploit DB Packet Storm
260593 - joomlacomponent.inetlanka com_drawroot Directory traversal vulnerability in the iNetLanka Contact Us Draw Root Map (com_drawroot) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified othe… CWE-22
Path Traversal
CVE-2010-1723 2010-05-5 13:00 2010-05-5 Show GitHub Exploit DB Packet Storm
260594 - cisco router_and_security_device_manager Cross-site scripting (XSS) vulnerability in Cisco Router and Security Device Manager (SDM) allows remote attackers to inject arbitrary web script or HTML via unknown vectors, aka Bug ID CSCtb38467. CWE-79
Cross-site Scripting
CVE-2010-0594 2010-05-5 01:00 2010-05-5 Show GitHub Exploit DB Packet Storm
260595 - rocky.nu php_video_battle_script SQL injection vulnerability in browse.html in PHP Video Battle Script allows remote attackers to execute arbitrary SQL commands via the cat parameter. CWE-89
SQL Injection
CVE-2010-1701 2010-05-5 01:00 2010-05-5 Show GitHub Exploit DB Packet Storm
260596 - rocky.nu modelbook SQL injection vulnerability in casting_view.php in Modelbook allows remote attackers to execute arbitrary SQL commands via the adnum parameter. CWE-89
SQL Injection
CVE-2010-1705 2010-05-5 01:00 2010-05-5 Show GitHub Exploit DB Packet Storm
260597 - piwigo piwigo Multiple cross-site scripting (XSS) vulnerabilities in register.php in Piwigo 2.0.9 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) login and (2) mail_address pa… CWE-79
Cross-site Scripting
CVE-2010-1707 2010-05-5 01:00 2010-05-5 Show GitHub Exploit DB Packet Storm
260598 - cpanel cpanel Cross-site scripting (XSS) vulnerability in frontend/x3/files/fileop.html in cPanel 11.0 through 11.24.7 allows remote attackers to inject arbitrary web script or HTML via the fileop parameter. CWE-79
Cross-site Scripting
CVE-2009-4823 2010-05-4 14:49 2010-04-28 Show GitHub Exploit DB Packet Storm
260599 - ffmpeg ffmpeg Off-by-one error in the VP3 decoder (vp3.c) in FFmpeg 0.5 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted VP3 file that triggers an out-of-bound… CWE-189
Numeric Errors
CVE-2009-4631 2010-05-4 14:48 2010-02-10 Show GitHub Exploit DB Packet Storm
260600 - ffmpeg ffmpeg Integer overflow in FFmpeg 0.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors. CWE-189
Numeric Errors
CVE-2009-4638 2010-05-4 14:48 2010-02-10 Show GitHub Exploit DB Packet Storm