Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 10, 2024, 6 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201131 6.8 警告 マイクロソフト - Microsoft Windows の kernel における権限を取得される脆弱性 CWE-20
不適切な入力確認
CVE-2009-1127 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
201132 10 危険 マイクロソフト - Microsoft Windows の License Logging Server (llssrv.exe) における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2009-2523 2010-01-4 15:24 2009-11-10 Show GitHub Exploit DB Packet Storm
201133 9.3 危険 マイクロソフト - Microsoft Windows の Web Services on Devices API (WSDAPI) における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-2512 2010-01-4 15:23 2009-11-10 Show GitHub Exploit DB Packet Storm
201134 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2722 2010-01-4 14:56 2009-08-10 Show GitHub Exploit DB Packet Storm
201135 10 危険 アップル
VMware
サン・マイクロシステムズ
- Sun Java SE の Provider クラスにおける詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2009-2723 2010-01-4 14:55 2009-08-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
259171 - lepton-cms
websitebaker2
lepton
websitebaker
Cross-site scripting (XSS) vulnerability in WebsiteBaker before 2.8, as used in LEPTON and possibly other products, allows remote attackers to inject arbitrary web script or HTML via unknown vectors,… CWE-79
Cross-site Scripting
CVE-2011-3385 2011-10-5 13:00 2011-09-3 Show GitHub Exploit DB Packet Storm
259172 - adobe shockwave_player IML32.dll in Adobe Shockwave Player before 11.6.1.629 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2419 2011-10-5 11:55 2011-08-12 Show GitHub Exploit DB Packet Storm
259173 - adobe shockwave_player Adobe Shockwave Player before 11.6.1.629 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2420 2011-10-5 11:55 2011-08-12 Show GitHub Exploit DB Packet Storm
259174 - adobe shockwave_player Dirapi.dll in Adobe Shockwave Player before 11.6.1.629 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dir media file. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2421 2011-10-5 11:55 2011-08-12 Show GitHub Exploit DB Packet Storm
259175 - adobe shockwave_player Textra.x32 in Adobe Shockwave Player before 11.6.1.629 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2422 2011-10-5 11:55 2011-08-12 Show GitHub Exploit DB Packet Storm
259176 - adobe shockwave_player Multiple integer overflows in Dirapi.dll in Adobe Shockwave Player before 11.6.0.626 allow attackers to execute arbitrary code via unspecified vectors. CWE-189
Numeric Errors
CVE-2011-2109 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
259177 - adobe shockwave_player IML32.dll in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability th… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2111 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
259178 - adobe shockwave_player Multiple buffer overflows in IML32.dll in Adobe Shockwave Player before 11.6.0.626 allow attackers to execute arbitrary code via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2112 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
259179 - adobe shockwave_player Multiple buffer overflows in the Shockwave3DAsset component in Adobe Shockwave Player before 11.6.0.626 allow attackers to execute arbitrary code via unspecified vectors. CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2113 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm
259180 - adobe shockwave_player Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2011-2114 2011-10-5 11:54 2011-06-17 Show GitHub Exploit DB Packet Storm