Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 8, 2025, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
207741 9.3 危険 アップル
アドビシステムズ
サン・マイクロシステムズ
レッドハット
- Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3798 2010-02-10 13:35 2009-12-8 Show GitHub Exploit DB Packet Storm
207742 9.3 危険 マイクロソフト - Microsoft Windows XP で提供される Adobe Flash Player 6 における任意のコードを実行される脆弱性 CWE-Other
その他
CVE-2010-0378 2010-02-9 13:56 2010-01-12 Show GitHub Exploit DB Packet Storm
207743 9.3 危険 マイクロソフト - Microsoft Windows の Embedded OpenType フォントエンジンにおける任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2010-0018 2010-02-9 13:55 2010-01-12 Show GitHub Exploit DB Packet Storm
207744 9.3 危険 サン・マイクロシステムズ
アドビシステムズ
- Adobe Acrobat におけるファイル拡張子の制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2009-3461 2010-02-9 13:55 2009-10-13 Show GitHub Exploit DB Packet Storm
207745 9.3 危険 サン・マイクロシステムズ
アドビシステムズ
- Adobe Acrobat における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3460 2010-02-9 13:55 2009-10-13 Show GitHub Exploit DB Packet Storm
207746 4.3 警告 サン・マイクロシステムズ
アドビシステムズ
- Adobe Acrobat におけるサービス運用妨害 (DoS) の脆弱性 CWE-189
数値処理の問題
CVE-2009-2995 2010-02-9 13:55 2009-10-13 Show GitHub Exploit DB Packet Storm
207747 9.3 危険 サン・マイクロシステムズ
アドビシステムズ
- Adobe Acrobat における任意のコードを実行される脆弱性 CWE-189
数値処理の問題
CVE-2009-2989 2010-02-9 13:55 2009-10-13 Show GitHub Exploit DB Packet Storm
207748 9.3 危険 サン・マイクロシステムズ
アドビシステムズ
- Adobe Acrobat の画像デコーダにおける任意のコードを実行される脆弱性 CWE-noinfo
情報不足
CVE-2009-2984 2010-02-9 13:54 2009-10-13 Show GitHub Exploit DB Packet Storm
207749 9.3 危険 アップル
アドビシステムズ
サン・マイクロシステムズ
レッドハット
- Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性 CWE-399
リソース管理の問題
CVE-2009-3797 2010-02-9 12:35 2009-12-8 Show GitHub Exploit DB Packet Storm
207750 9.3 危険 アップル
アドビシステムズ
サン・マイクロシステムズ
レッドハット
- Adobe Flash Player および Adobe AIR における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2009-3796 2010-02-9 12:35 2009-12-8 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Jan. 8, 2025, 4:08 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
1861 - - - A cross-site scripting (XSS) vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrat… CWE-79
Cross-site Scripting
CVE-2023-23357 2024-12-19 11:15 2024-12-19 Show GitHub Exploit DB Packet Storm
1862 - - - A command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access… CWE-78
CWE-77
OS Command 
Command Injection
CVE-2023-23356 2024-12-19 11:15 2024-12-19 Show GitHub Exploit DB Packet Storm
1863 - - - A cross-site scripting (XSS) vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained user access… CWE-79
Cross-site Scripting
CVE-2023-23354 2024-12-19 11:15 2024-12-19 Show GitHub Exploit DB Packet Storm
1864 - - - An uncontrolled resource consumption vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers to launch a denial-… CWE-400
CWE-798
 Uncontrolled Resource Consumption
 Use of Hard-coded Credentials
CVE-2022-27600 2024-12-19 11:15 2024-12-19 Show GitHub Exploit DB Packet Storm
1865 - - - An insecure library loading vulnerability has been reported to affect QVPN Device Client. If exploited, the vulnerability could allow local attackers who have gained user access to execute unauthoriz… CWE-427
 Uncontrolled Search Path Element
CVE-2022-27595 2024-12-19 11:15 2024-12-19 Show GitHub Exploit DB Packet Storm
1866 4.6 MEDIUM
Physics
- - IBM Robotic Process Automation 21.0.1, 21.0.2, and 21.0.3 could allow a user with psychical access to the system to obtain sensitive information due to insufficiently protected credentials. CWE-522
 Insufficiently Protected Credentials
CVE-2022-33954 2024-12-19 10:15 2024-12-19 Show GitHub Exploit DB Packet Storm
1867 5.9 MEDIUM
Network
- - IBM Cognos Analytics Mobile for Android 1.1.14 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. CWE-319
Cleartext Transmission of Sensitive Information
CVE-2021-39081 2024-12-19 10:15 2024-12-19 Show GitHub Exploit DB Packet Storm
1868 - - - Kanboard is project management software that focuses on the Kanban methodology. In affected versions sessions are still usable even though their lifetime has exceeded. Kanboard implements a cutom ses… CWE-613
 Insufficient Session Expiration
CVE-2024-55603 2024-12-19 09:15 2024-12-19 Show GitHub Exploit DB Packet Storm
1869 5.5 MEDIUM
Local
- - Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attack… CWE-476
 NULL Pointer Dereference
CVE-2023-21586 2024-12-19 09:15 2024-12-19 Show GitHub Exploit DB Packet Storm
1870 7.8 HIGH
Local
- - Acrobat Reader DC version 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code exec… CWE-416
 Use After Free
CVE-2022-44520 2024-12-19 09:15 2024-12-19 Show GitHub Exploit DB Packet Storm