Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206421 10 危険 アドビシステムズ - Adobe Shockwave Player の TextXtra モジュールにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2449 2011-11-14 11:36 2011-11-8 Show GitHub Exploit DB Packet Storm
206422 10 危険 アドビシステムズ - Adobe Shockwave Player の DIRapi ライブラリにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2448 2011-11-14 11:35 2011-11-8 Show GitHub Exploit DB Packet Storm
206423 10 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2447 2011-11-14 11:34 2011-11-8 Show GitHub Exploit DB Packet Storm
206424 10 危険 アドビシステムズ - Adobe Shockwave Player の DIRapi ライブラリにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2446 2011-11-14 11:24 2011-11-8 Show GitHub Exploit DB Packet Storm
206425 9.3 危険 マイクロソフト - Microsoft Windows の Windows Mail および Windows Meeting Space における権限昇格の脆弱性 CWE-Other
その他
CVE-2011-2016 2011-11-14 11:24 2011-11-8 Show GitHub Exploit DB Packet Storm
206426 9 危険 マイクロソフト - Microsoft Windows の LDAP over SSL 実装における証明書の制限を回避される脆弱性 CWE-287
不適切な認証
CVE-2011-2014 2011-11-14 11:22 2011-11-8 Show GitHub Exploit DB Packet Storm
206427 10 危険 マイクロソフト - Microsoft Windows の TCP/IP 実装における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2013 2011-11-14 11:21 2011-11-8 Show GitHub Exploit DB Packet Storm
206428 7.1 危険 マイクロソフト - Microsoft Windows の win32k.sys におけるにおけるサービス運用妨害 (リブート) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2004 2011-11-14 11:19 2011-11-8 Show GitHub Exploit DB Packet Storm
206429 6.8 警告 Stichting NLnet Labs - ldns の ldns_rr_new_frm_str_internal 関数におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2011-3581 2011-11-11 11:21 2011-08-24 Show GitHub Exploit DB Packet Storm
206430 5 警告 ヒューレット・パッカード - HP OpenVMS の SMTP 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-3169 2011-11-11 11:19 2011-11-3 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 4, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
260321 - andrews-web aw-bannerad Multiple SQL injection vulnerabilities in Admin/index.asp in Andrews-Web (A-W) BannerAd 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) User and (2) Password parameters. NOTE… CWE-89
SQL Injection
CVE-2009-4721 2017-09-19 10:30 2010-03-19 Show GitHub Exploit DB Packet Storm
260322 - limny limny SQL injection vulnerability in the CheckLogin function in includes/functions.php in Limny 1.01, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the us… CWE-89
SQL Injection
CVE-2009-4722 2017-09-19 10:30 2010-03-19 Show GitHub Exploit DB Packet Storm
260323 - netpet netpet_cms Directory traversal vulnerability in confirm.php in Netpet CMS 1.9 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the language parameter. CWE-22
Path Traversal
CVE-2009-4723 2017-09-19 10:30 2010-03-19 Show GitHub Exploit DB Packet Storm
260324 - paymentprocessorscript ppscript SQL injection vulnerability in shop.htm in PaymentProcessorScript.net PPScript allows remote attackers to execute arbitrary SQL commands via the cid parameter. CWE-89
SQL Injection
CVE-2009-4724 2017-09-19 10:30 2010-03-19 Show GitHub Exploit DB Packet Storm
260325 - arabportal arab_portal Directory traversal vulnerability in modules/aljazeera/admin/setup.php in Arab Portal 2.2 and earlier, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to in… CWE-22
Path Traversal
CVE-2009-4725 2017-09-19 10:30 2010-03-19 Show GitHub Exploit DB Packet Storm
260326 - olivier_michaud_pierre-yves quickdev4php Directory traversal vulnerability in download.php in Quickdev 4 PHP allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter. CWE-22
Path Traversal
CVE-2009-4726 2017-09-19 10:30 2010-03-19 Show GitHub Exploit DB Packet Storm
260327 - junglescripts ajax_short_url_script SQL injection vulnerability in x/login in JungleScripts Ajax Short Url Script allows remote attackers to execute arbitrary SQL commands via the username parameter. CWE-89
SQL Injection
CVE-2009-4727 2017-09-19 10:30 2010-03-19 Show GitHub Exploit DB Packet Storm
260328 - questions_answered questions_answered SQL injection vulnerability in the administrative interface in Questions Answered 1.3 allows remote attackers to execute arbitrary SQL commands via the username parameter. NOTE: some of these detail… CWE-89
SQL Injection
CVE-2009-4728 2017-09-19 10:30 2010-03-19 Show GitHub Exploit DB Packet Storm
260329 - x10media adult_script Multiple cross-site scripting (XSS) vulnerabilities in x10 Adult Media Script 1.7 allow remote attackers to inject arbitrary web script or HTML via the (1) pic_id parameter to includes/video_ad.php, … CWE-79
Cross-site Scripting
CVE-2009-4729 2017-09-19 10:30 2010-03-19 Show GitHub Exploit DB Packet Storm
260330 - x10media adult_script SQL injection vulnerability in report.php in x10 Adult Media Script 1.7 allows remote attackers to execute arbitrary SQL commands via the id parameter. CWE-89
SQL Injection
CVE-2009-4730 2017-09-19 10:30 2010-03-19 Show GitHub Exploit DB Packet Storm