Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 7, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
200201 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0986 2010-05-31 18:26 2010-05-11 Show GitHub Exploit DB Packet Storm
200202 9.3 危険 アドビシステムズ - Adobe Shockwave Player における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0130 2010-05-28 18:44 2010-05-11 Show GitHub Exploit DB Packet Storm
200203 9.3 危険 アドビシステムズ - Adobe Shockwave Player における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0129 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
200204 9.3 危険 アドビシステムズ - Adobe Shockwave Player および Adobe Director における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2010-0128 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
200205 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-0127 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
200206 9.3 危険 マイクロソフト - 複数の Microsoft 製品の VBE6.DLL における整数オーバーフローの脆弱性 CWE-94
コード・インジェクション
CVE-2010-0815 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
200207 9.3 危険 マイクロソフト - 複数の Microsoft 製品の inetcomm.dll における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0816 2010-05-28 18:43 2010-05-11 Show GitHub Exploit DB Packet Storm
200208 9.3 危険 日立 - 複数の日立製品におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2009-4776 2010-05-28 18:42 2009-07-21 Show GitHub Exploit DB Packet Storm
200209 6.8 警告 サイバートラスト株式会社
レッドハット
- TeX Live 2009 および teTeX の dvips における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-0827 2010-05-27 17:40 2010-05-6 Show GitHub Exploit DB Packet Storm
200210 6.8 警告 サイバートラスト株式会社
レッドハット
- teTeX および TeXlive 2007 の hpc.c における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2007-5935 2010-05-27 17:40 2007-11-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 7, 2024, 8:10 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
256971 - imgpals img_pals_photo_host approve.php in Img Pals Photo Host 1.0 does not authenticate requests, which allows remote attackers to change the activation of administrators via the u parameter in an (1) app0 (disable) or (2) app… CWE-287
Improper Authentication
CVE-2012-4926 2012-09-18 13:00 2012-09-16 Show GitHub Exploit DB Packet Storm
256972 - silverstripe silverstripe Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe 2.3.x before 2.3.13 and 2.4.x before 2.4.7 allow remote attackers to inject arbitrary web script or HTML via (1) a crafted string t… CWE-79
Cross-site Scripting
CVE-2012-4968 2012-09-18 13:00 2012-09-18 Show GitHub Exploit DB Packet Storm
256973 - silverstripe silverstripe SQL injection vulnerability in the Folder::findOrMake method in SilverStripe 2.3.x before 2.3.12 and 2.4.x before 2.4.6 allows remote attackers to execute arbitrary SQL commands via unspecified vecto… CWE-89
SQL Injection
CVE-2011-4960 2012-09-18 13:00 2012-09-18 Show GitHub Exploit DB Packet Storm
256974 - silverstripe silverstripe code/sitefeatures/PageCommentInterface.php in SilverStripe 2.4.x before 2.4.6 might allow remote attackers to execute arbitrary code via a crafted cookie in a user comment submission, which is not pr… CWE-20
 Improper Input Validation 
CVE-2011-4962 2012-09-18 13:00 2012-09-18 Show GitHub Exploit DB Packet Storm
256975 - silverstripe silverstripe core/model/MySQLDatabase.php in SilverStripe 2.4.x before 2.4.4, when the site is running in "live mode," allows remote attackers to obtain the SQL queries for a page via the showqueries and ajax par… CWE-200
Information Exposure
CVE-2010-4822 2012-09-18 13:00 2012-09-18 Show GitHub Exploit DB Packet Storm
256976 - silverstripe silverstripe SilverStripe 2.3.x before 2.3.10 and 2.4.x before 2.4.4 uses weak entropy when generating tokens for (1) the CSRF protection mechanism, (2) autologin, (3) "forgot password" functionality, and (4) pas… CWE-310
Cryptographic Issues
CVE-2010-5079 2012-09-18 13:00 2012-09-18 Show GitHub Exploit DB Packet Storm
256977 - wordpress wordpress The map_meta_cap function in wp-includes/capabilities.php in WordPress 3.4.x before 3.4.2, when the multisite feature is enabled, does not properly assign the unfiltered_html capability, which allows… CWE-264
Permissions, Privileges, and Access Controls
CVE-2012-3383 2012-09-18 12:35 2012-07-23 Show GitHub Exploit DB Packet Storm
256978 - hp color_laserjet_3000
color_laserjet_3800
color_laserjet_4700
color_laserjet_4730
color_laserjet_4730_mfp
color_laserjet_5550
color_laserjet_9500
color_laserjet_cm3530
color_las…
The default configuration of the HP CM8060 Color MFP with Edgeline; Color LaserJet 3xxx, 4xxx, 5550, 9500, CMxxxx, CPxxxx, and Enterprise CPxxxx; Digital Sender 9200c and 9250c; LaserJet 4xxx, 5200, … CWE-264
Permissions, Privileges, and Access Controls
CVE-2011-4161 2012-09-18 12:28 2011-12-2 Show GitHub Exploit DB Packet Storm
256979 - python beaker Beaker before 1.6.4, when using PyCrypto to encrypt sessions, uses AES in ECB cipher mode, which might allow remote attackers to obtain portions of sensitive session data via unspecified vectors. CWE-310
Cryptographic Issues
CVE-2012-3458 2012-09-18 02:43 2012-09-16 Show GitHub Exploit DB Packet Storm
256980 - cisco vpn_client Untrusted search path vulnerability in Cisco VPN Client 5.0 allows local users to gain privileges via a Trojan horse DLL in the current working directory, aka Bug ID CSCua28747. NVD-CWE-Other
CVE-2012-3052 2012-09-17 13:00 2012-09-16 Show GitHub Exploit DB Packet Storm