Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 15, 2025, 6:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207141 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-4089 2010-11-18 15:47 2010-10-28 Show GitHub Exploit DB Packet Storm
207142 9.3 危険 アドビシステムズ - Adobe Shockwave Player の dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-4088 2010-11-18 15:46 2010-10-28 Show GitHub Exploit DB Packet Storm
207143 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-4087 2010-11-17 16:51 2010-10-28 Show GitHub Exploit DB Packet Storm
207144 9.3 危険 アドビシステムズ - Adobe Shockwave Player の dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-4086 2010-11-17 16:50 2010-10-28 Show GitHub Exploit DB Packet Storm
207145 9.3 危険 アドビシステムズ - Adobe Shockwave Player の dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-4085 2010-11-17 16:50 2010-10-28 Show GitHub Exploit DB Packet Storm
207146 9.3 危険 アドビシステムズ - Adobe Shockwave Player の dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-4084 2010-11-17 16:50 2010-10-28 Show GitHub Exploit DB Packet Storm
207147 9.3 危険 アドビシステムズ - Adobe Shockwave Player の dirapi.dll におけるスタックベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-3655 2010-11-17 16:49 2010-10-28 Show GitHub Exploit DB Packet Storm
207148 9.3 危険 アドビシステムズ - Adobe Shockwave Player の TextXtra.x32 におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-2582 2010-11-17 16:49 2010-10-28 Show GitHub Exploit DB Packet Storm
207149 9.3 危険 アドビシステムズ - Adobe Shockwave Player の dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2581 2010-11-17 16:48 2010-10-28 Show GitHub Exploit DB Packet Storm
207150 9.3 危険 アドビシステムズ - Adobe Shockwave Player に脆弱性 CWE-119
バッファエラー
CVE-2010-3653 2010-11-16 14:49 2010-10-25 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 16, 2025, 4:15 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
256901 - joomla
mambo
com_downloads SQL injection vulnerability in index.php in the Downloads (com_downloads) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the filecatid parameter in a se… CWE-89
SQL Injection
CVE-2008-0652 2017-09-29 10:30 2008-02-8 Show GitHub Exploit DB Packet Storm
256902 - joomla com_ynews SQL injection vulnerability in index.php in the Ynews (com_ynews) 1.0.0 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showYNews action. CWE-89
SQL Injection
CVE-2008-0653 2017-09-29 10:30 2008-02-8 Show GitHub Exploit DB Packet Storm
256903 - sun jre
jdk
Multiple unspecified vulnerabilities in the Java Runtime Environment in Sun JDK and JRE 6 Update 1 and earlier, and 5.0 Update 13 and earlier, allow context-dependent attackers to gain privileges via… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-0657 2017-09-29 10:30 2008-02-8 Show GitHub Exploit DB Packet Storm
256904 - aurigma
myspace
image_uploader_activex_control
myspaceuploader
Stack-based buffer overflow in Aurigma Image Uploader ActiveX control (ImageUploader4.ocx) 4.5.70 and earlier, as used in MySpace MySpaceUploader.ocx 1.0.0.4, allows remote attackers to execute arbit… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-0659 2017-09-29 10:30 2008-02-8 Show GitHub Exploit DB Packet Storm
256905 - aurigma
facebook
image_uploader_activex_control
facebook
photouploader
Multiple stack-based buffer overflows in Aurigma Image Uploader ActiveX control (ImageUploader4.ocx) 4.6.17.0, 4.5.70.0, and 4.5.126.0, and ImageUploader5 5.0.10.0, as used by Facebook PhotoUploader … CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-0660 2017-09-29 10:30 2008-02-8 Show GitHub Exploit DB Packet Storm
256906 - joomla com_noticias SQL injection vulnerability in index.php in the Noticias (com_noticias) 1.0 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detalhe action. CWE-89
SQL Injection
CVE-2008-0670 2017-09-29 10:30 2008-02-12 Show GitHub Exploit DB Packet Storm
256907 - a-blog a-blog Cross-site scripting (XSS) vulnerability in search.php in A-Blog 2 allows remote attackers to inject arbitrary web script or HTML via the words parameter. CWE-79
Cross-site Scripting
CVE-2008-0676 2017-09-29 10:30 2008-02-12 Show GitHub Exploit DB Packet Storm
256908 - a-blog a-blog SQL injection vulnerability in blog.php in A-Blog 2 allows remote attackers to execute arbitrary SQL commands via the id parameter in a news action. CWE-89
SQL Injection
CVE-2008-0677 2017-09-29 10:30 2008-02-12 Show GitHub Exploit DB Packet Storm
256909 - blogphp blogphp SQL injection vulnerability in index.php in BlogPHP 2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter in a page action. CWE-89
SQL Injection
CVE-2008-0678 2017-09-29 10:30 2008-02-12 Show GitHub Exploit DB Packet Storm
256910 - blogphp blogphp Cross-site scripting (XSS) vulnerability in index.php in BlogPHP 2.0 allows remote attackers to inject arbitrary web script or HTML via the search parameter. CWE-79
Cross-site Scripting
CVE-2008-0679 2017-09-29 10:30 2008-02-12 Show GitHub Exploit DB Packet Storm