Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Jan. 31, 2025, 4:03 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209371 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2873 2010-09-13 15:43 2010-08-24 Show GitHub Exploit DB Packet Storm
209372 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2872 2010-09-10 15:17 2010-08-24 Show GitHub Exploit DB Packet Storm
209373 9.3 危険 アドビシステムズ - Adobe Shockwave Player の 3D オブジェクト関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-2871 2010-09-10 15:17 2010-08-24 Show GitHub Exploit DB Packet Storm
209374 9.3 危険 アドビシステムズ - Adobe Shockwave Player の DIRAPIX.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2870 2010-09-10 15:17 2010-08-24 Show GitHub Exploit DB Packet Storm
209375 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2869 2010-09-10 15:16 2010-08-24 Show GitHub Exploit DB Packet Storm
209376 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2868 2010-09-10 15:16 2010-08-24 Show GitHub Exploit DB Packet Storm
209377 4.3 警告 futomi - futomi's CGI Cafe 製高機能アクセス解析CGI におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2366 2010-09-10 12:01 2010-09-10 Show GitHub Exploit DB Packet Storm
209378 9.3 危険 アドビシステムズ - Adobe Shockwave Player の DIRAPIX.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2867 2010-09-9 13:35 2010-08-24 Show GitHub Exploit DB Packet Storm
209379 9.3 危険 アドビシステムズ - Adobe Shockwave Player の DIRAPI モジュールにおける整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2010-2866 2010-09-9 13:34 2010-08-24 Show GitHub Exploit DB Packet Storm
209380 5 警告 アドビシステムズ - Adobe Shockwave Player におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2865 2010-09-9 13:34 2010-08-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 1, 2025, 4:12 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
257491 - youngzsoft cmailserver Multiple stack-based buffer overflows in CMailCOM.dll in CMailServer 5.4.6 allow remote attackers to execute arbitrary code via a long argument to the (1) CreateUserPath, (2) Logout, (3) DeleteMailBy… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2008-6922 2017-09-29 10:33 2009-08-11 Show GitHub Exploit DB Packet Storm
257492 - joomla com_content SQL injection vulnerability in the content component (com_content) 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter in a blogcategory action to ind… CWE-89
SQL Injection
CVE-2008-6923 2017-09-29 10:33 2009-08-11 Show GitHub Exploit DB Packet Storm
257493 - phpstore complete_classifieds Unrestricted file upload vulnerability in PHPStore Complete Classifieds allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a logo, then ac… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-6928 2017-09-29 10:33 2009-08-12 Show GitHub Exploit DB Packet Storm
257494 - phpstore auto_classifieds Unrestricted file upload vulnerability in PHPStore Auto Classifieds allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a logo, then access… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-6929 2017-09-29 10:33 2009-08-12 Show GitHub Exploit DB Packet Storm
257495 - phpstore real_estate Unrestricted file upload vulnerability in PHPStore Real Estate allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a logo, then accessing i… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-6930 2017-09-29 10:33 2009-08-12 Show GitHub Exploit DB Packet Storm
257496 - phpstore phpcareers Unrestricted file upload vulnerability in PHPStore Job Search (aka PHPCareers) allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as a resume… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-6931 2017-09-29 10:33 2009-08-12 Show GitHub Exploit DB Packet Storm
257497 - alstrasoft sendit Unrestricted file upload vulnerability in submit_file.php in AlstraSoft SendIt Pro allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing i… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-6932 2017-09-29 10:33 2009-08-12 Show GitHub Exploit DB Packet Storm
257498 - minigal minigal Directory traversal vulnerability in index.php in MiniGal b13 (aka MG2) allows remote attackers to read the source code of .php files, and possibly the content of other files, via a .. (dot dot) in t… CWE-22
Path Traversal
CVE-2008-6933 2017-09-29 10:33 2009-08-12 Show GitHub Exploit DB Packet Storm
257499 - sansuart free_simple_guestbook_php_script Static code injection vulnerability in Sanus|artificium (aka Sanusart) Free simple guestbook PHP script, when downloaded before 20081111, allows remote attackers to inject arbitrary PHP code into mes… CWE-94
Code Injection
CVE-2008-6934 2017-09-29 10:33 2009-08-12 Show GitHub Exploit DB Packet Storm
257500 - jabber exodus Argument injection vulnerability in Exodus 0.10 allows remote attackers to inject arbitrary command line arguments, overwrite arbitrary files, and cause a denial of service via encoded spaces in a pr… CWE-94
Code Injection
CVE-2008-6936 2017-09-29 10:33 2009-08-12 Show GitHub Exploit DB Packet Storm