Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 17, 2025, 2:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206591 9.3 危険 アドビシステムズ - Adobe Shockwave Player の dirapi.dll モジュールにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2588 2011-03-10 16:02 2011-02-8 Show GitHub Exploit DB Packet Storm
206592 9.3 危険 アドビシステムズ - Adobe Shockwave Player の dirapi.dll モジュールにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2587 2011-03-10 15:59 2011-02-8 Show GitHub Exploit DB Packet Storm
206593 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0606 2011-03-10 15:55 2011-02-8 Show GitHub Exploit DB Packet Storm
206594 6.8 警告 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0605 2011-03-10 15:52 2011-02-8 Show GitHub Exploit DB Packet Storm
206595 4.3 警告 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0604 2011-03-10 15:50 2011-02-8 Show GitHub Exploit DB Packet Storm
206596 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0603 2011-03-10 15:48 2011-02-8 Show GitHub Exploit DB Packet Storm
206597 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0602 2011-03-10 15:46 2011-02-8 Show GitHub Exploit DB Packet Storm
206598 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat の U3D コンポーネントにおける任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0600 2011-03-10 15:44 2011-02-8 Show GitHub Exploit DB Packet Storm
206599 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2011-0599 2011-03-9 16:17 2011-02-8 Show GitHub Exploit DB Packet Storm
206600 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat の ACE.dll における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-0598 2011-03-9 15:53 2011-02-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 17, 2025, 5:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
261161 - phpmyadmin phpmyadmin Cross-site scripting (XSS) vulnerability in phpMyAdmin before 2.11.7, when register_globals is enabled and .htaccess support is disabled, allows remote attackers to inject arbitrary web script or HTM… CWE-79
Cross-site Scripting
CVE-2008-2960 2017-08-8 10:31 2008-07-3 Show GitHub Exploit DB Packet Storm
261162 - drupal aggregation_module Multiple cross-site scripting (XSS) vulnerabilities in the Aggregation module 5.x before 5.x-4.4 for Drupal allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. CWE-79
Cross-site Scripting
CVE-2008-2998 2017-08-8 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
261163 - drupal aggregation_module Per Hyperlink Record 1026625, Drupal core is not affected. If you do not use the contributed Aggregation module, there is nothing you need to do. CWE-79
Cross-site Scripting
CVE-2008-2998 2017-08-8 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
261164 - drupal aggregation_module
drupal
Multiple SQL injection vulnerabilities in the Aggregation module 5.x before 5.x-4.4 for Drupal allow remote attackers to execute arbitrary SQL commands via unspecified vectors. CWE-89
SQL Injection
CVE-2008-2999 2017-08-8 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
261165 - drupal aggregation_module
drupal
Per Hyperlink Record 1026625, Drupal core is not affected. If you do not use the contributed Aggregation module, there is nothing you need to do. CWE-89
SQL Injection
CVE-2008-2999 2017-08-8 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
261166 - drupal aggregation_module The Aggregation module 5.x before 5.x-4.4 for Drupal, when node access modules are used, does not properly implement access control, which allows remote attackers to bypass intended restrictions. CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-3000 2017-08-8 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
261167 - drupal aggregation_module Per Hyperlink Record 1026625, Drupal core is not affected. If you do not use the contributed Aggregation module, there is nothing you need to do. CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-3000 2017-08-8 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
261168 - drupal aggregation_module The Aggregation module 5.x before 5.x-4.4 for Drupal allows remote attackers to upload files with arbitrary extensions, and possibly execute arbitrary code, via a crafted feed that allows upload of f… CWE-94
Code Injection
CVE-2008-3001 2017-08-8 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
261169 - drupal aggregation_module Per Hyperlink Record 1026625, Drupal core is not affected. If you do not use the contributed Aggregation module, there is nothing you need to do. CWE-94
Code Injection
CVE-2008-3001 2017-08-8 10:31 2008-07-4 Show GitHub Exploit DB Packet Storm
261170 - typo3 send_a_card Multiple cross-site scripting (XSS) vulnerabilities in the Send-A-Card (sr_sendcard) extension 2.2.2 and earlier for TYPO3 allow remote attackers to inject arbitrary web script or HTML via unspecifie… CWE-79
Cross-site Scripting
CVE-2008-3028 2017-08-8 10:31 2008-07-8 Show GitHub Exploit DB Packet Storm