Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207381 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2111 2011-06-30 10:51 2011-06-14 Show GitHub Exploit DB Packet Storm
207382 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2109 2011-06-30 10:50 2011-06-14 Show GitHub Exploit DB Packet Storm
207383 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-DesignError
CVE-2011-2108 2011-06-30 10:49 2011-06-14 Show GitHub Exploit DB Packet Storm
207384 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0335 2011-06-30 10:48 2011-06-14 Show GitHub Exploit DB Packet Storm
207385 9.3 危険 アドビシステムズ - Adobe Shockwave Player の Dirapi.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-0320 2011-06-30 10:47 2011-06-14 Show GitHub Exploit DB Packet Storm
207386 9.3 危険 アドビシステムズ
ターボリナックス
- Adobe Reader および Acrobat にメモリ破損の脆弱性 CWE-119
バッファエラー
CVE-2011-2105 2011-06-30 10:44 2011-06-14 Show GitHub Exploit DB Packet Storm
207387 5 警告 Samba Project
アップル
サイバートラスト株式会社
ヒューレット・パッカード
ターボリナックス
レッドハット
- Samba におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-0719 2011-06-30 10:02 2011-02-28 Show GitHub Exploit DB Packet Storm
207388 4.3 警告 アップル
サイバートラスト株式会社
Apache Software Foundation
レッドハット
- Apache HTTP Server 用 mod_dav_svn モジュールにおけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2011-0715 2011-06-30 10:00 2011-03-8 Show GitHub Exploit DB Packet Storm
207389 4 警告 アップル
サイバートラスト株式会社
MySQL AB
ターボリナックス
レッドハット
- MySQL におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-3838 2011-06-30 09:51 2010-09-10 Show GitHub Exploit DB Packet Storm
207390 4 警告 アップル
サイバートラスト株式会社
MySQL AB
ターボリナックス
レッドハット
- MySQL におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2010-3837 2011-06-30 09:50 2010-09-10 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 26, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
4241 - - - Missing Authorization vulnerability in Joe Dolson My Tickets allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects My Tickets: from n/a through 2.0.9. CWE-862
 Missing Authorization
CVE-2025-22717 2025-01-21 23:15 2025-01-21 Show GitHub Exploit DB Packet Storm
4242 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Taskbuilder Team Taskbuilder allows SQL Injection. This issue affects Taskbuilder: from n/a throu… CWE-89
SQL Injection
CVE-2025-22716 2025-01-21 23:15 2025-01-21 Show GitHub Exploit DB Packet Storm
4243 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Thomas Maier Image Source Control allows Reflected XSS. This issue affects Image Source Control: … CWE-79
Cross-site Scripting
CVE-2025-22711 2025-01-21 23:15 2025-01-21 Show GitHub Exploit DB Packet Storm
4244 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in StoreApps Smart Manager allows Blind SQL Injection. This issue affects Smart Manager: from n/a th… CWE-89
SQL Injection
CVE-2025-22710 2025-01-21 23:15 2025-01-21 Show GitHub Exploit DB Packet Storm
4245 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Soft8Soft LLC Verge3D allows Reflected XSS. This issue affects Verge3D: from n/a through 4.8.0. CWE-79
Cross-site Scripting
CVE-2025-22709 2025-01-21 23:15 2025-01-21 Show GitHub Exploit DB Packet Storm
4246 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in iova.mihai Social Pug: Author Box allows Reflected XSS. This issue affects Social Pug: Author Box… CWE-79
Cross-site Scripting
CVE-2025-22706 2025-01-21 23:15 2025-01-21 Show GitHub Exploit DB Packet Storm
4247 - - - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NotFound Multiple Carousel allows SQL Injection. This issue affects Multiple Carousel: from n/a t… CWE-89
SQL Injection
CVE-2025-22553 2025-01-21 23:15 2025-01-21 Show GitHub Exploit DB Packet Storm
4248 - - - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Private Messages for UserPro allows Reflected XSS. This issue affects Private Messages f… CWE-79
Cross-site Scripting
CVE-2025-22322 2025-01-21 23:15 2025-01-21 Show GitHub Exploit DB Packet Storm
4249 - - - Missing Authorization vulnerability in Eniture Technology Standard Box Sizes – for WooCommerce. This issue affects Standard Box Sizes – for WooCommerce: from n/a through 1.6.13. CWE-862
 Missing Authorization
CVE-2025-22318 2025-01-21 23:15 2025-01-21 Show GitHub Exploit DB Packet Storm
4250 - - - Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in NotFound Private Messages for UserPro. This issue affects Private Messages for… CWE-98
 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion')
CVE-2025-22311 2025-01-21 23:15 2025-01-21 Show GitHub Exploit DB Packet Storm