Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 17, 2025, 6:04 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
206691 9.3 危険 アドビシステムズ - Adobe Shockwave Player の dirapi.dll モジュールにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-4188 2011-03-10 16:12 2011-02-8 Show GitHub Exploit DB Packet Storm
206692 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-4187 2011-03-10 16:10 2011-02-8 Show GitHub Exploit DB Packet Storm
206693 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-4093 2011-03-10 16:08 2011-02-8 Show GitHub Exploit DB Packet Storm
206694 9.3 危険 アドビシステムズ - Adobe Shockwave Player の compatibility コンポーネントにおける任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2010-4092 2011-03-10 16:06 2011-02-8 Show GitHub Exploit DB Packet Storm
206695 9.3 危険 アドビシステムズ - Adobe Shockwave Player の dirapi.dll モジュールにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-2589 2011-03-10 16:04 2011-02-8 Show GitHub Exploit DB Packet Storm
206696 9.3 危険 アドビシステムズ - Adobe Shockwave Player の dirapi.dll モジュールにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2588 2011-03-10 16:02 2011-02-8 Show GitHub Exploit DB Packet Storm
206697 9.3 危険 アドビシステムズ - Adobe Shockwave Player の dirapi.dll モジュールにおける任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2587 2011-03-10 15:59 2011-02-8 Show GitHub Exploit DB Packet Storm
206698 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0606 2011-03-10 15:55 2011-02-8 Show GitHub Exploit DB Packet Storm
206699 6.8 警告 アドビシステムズ - Adobe Reader および Acrobat における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0605 2011-03-10 15:52 2011-02-8 Show GitHub Exploit DB Packet Storm
206700 4.3 警告 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0604 2011-03-10 15:50 2011-02-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 17, 2025, 5:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
257681 - xkiosk xkiosk_web PHP remote file inclusion vulnerability in system/funcs/xkurl.php in xKiosk WEB 3.0.1i, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the PEARPA… CWE-94
Code Injection
CVE-2007-5314 2017-09-29 10:29 2007-10-10 Show GitHub Exploit DB Packet Storm
257682 - xkiosk xkiosk_web The vendor has provided the following patch information: The patch is located at http://xkiosk.net/xkiosk.3.0.1j.web.5314.fix.zip How to apply the fix: Extract "upload" folder contents to you… CWE-94
Code Injection
CVE-2007-5314 2017-09-29 10:29 2007-10-10 Show GitHub Exploit DB Packet Storm
257683 - softpedia livealbum PHP remote file inclusion vulnerability in common.php in LiveAlbum 0.9.0, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the livealbum_dir parame… CWE-94
Code Injection
CVE-2007-5315 2017-09-29 10:29 2007-10-10 Show GitHub Exploit DB Packet Storm
257684 - softbizscripts softbiz_jobs_and_recruitment_script SQL injection vulnerability in browsecats.php in Softbiz Jobs and Recruitment Script allows remote attackers to execute arbitrary SQL commands via the cid parameter. CWE-89
SQL Injection
CVE-2007-5316 2017-09-29 10:29 2007-10-10 Show GitHub Exploit DB Packet Storm
257685 - sun solaris Unspecified vulnerability in the vuidmice STREAMS modules in Sun Solaris 8, 9, and 10 allows local users with console (/dev/console) access to cause a denial of service ("unusable" system console) vi… NVD-CWE-Other
CVE-2007-5319 2017-09-29 10:29 2007-10-10 Show GitHub Exploit DB Packet Storm
257686 - microsoft visual_foxpro Insecure method vulnerability in the FPOLE.OCX 6.0.8450.0 ActiveX control in Microsoft Visual FoxPro 6.0 allows remote attackers to execute arbitrary programs by specifying them as an argument to the… CWE-78
OS Command 
CVE-2007-5322 2017-09-29 10:29 2007-10-10 Show GitHub Exploit DB Packet Storm
257687 - sun solaris Unspecified vulnerability in the Virtual File System (VFS) in Sun Solaris 10 allows local users to cause a denial of service (kernel memory consumption) via unspecified vectors. CWE-399
 Resource Management Errors
CVE-2007-5367 2017-09-29 10:29 2007-10-11 Show GitHub Exploit DB Packet Storm
257688 - sun solaris Multiple unspecified vulnerabilities in labeld in Trusted Extensions in Sun Solaris 10 allow local users to cause a denial of service (multiple application hang) via unspecified vectors. NVD-CWE-noinfo
CVE-2007-5368 2017-09-29 10:29 2007-10-11 Show GitHub Exploit DB Packet Storm
257689 - lightblog lightblog cp_memberedit.php in LightBlog 8.4.1.1 does not check for administrative credentials when processing an admin action, which allows remote authenticated users to increase the privileges of any account. CWE-287
Improper Authentication
CVE-2007-5374 2017-09-29 10:29 2007-10-11 Show GitHub Exploit DB Packet Storm
257690 - pindorama pindorama PHP remote file inclusion vulnerability in active/components/xmlrpc/client.php in Pindorama 0.1 allows remote attackers to execute arbitrary PHP code via a URL in the c[components] parameter. CWE-94
Code Injection
CVE-2007-5387 2017-09-29 10:29 2007-10-12 Show GitHub Exploit DB Packet Storm