Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 3, 2025, 1:14 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
209381 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2873 2010-09-13 15:43 2010-08-24 Show GitHub Exploit DB Packet Storm
209382 9.3 危険 アドビシステムズ - Adobe Shockwave Player における任意のコードを実行される脆弱性 CWE-20
不適切な入力確認
CVE-2010-2872 2010-09-10 15:17 2010-08-24 Show GitHub Exploit DB Packet Storm
209383 9.3 危険 アドビシステムズ - Adobe Shockwave Player の 3D オブジェクト関数における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2010-2871 2010-09-10 15:17 2010-08-24 Show GitHub Exploit DB Packet Storm
209384 9.3 危険 アドビシステムズ - Adobe Shockwave Player の DIRAPIX.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2870 2010-09-10 15:17 2010-08-24 Show GitHub Exploit DB Packet Storm
209385 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2869 2010-09-10 15:16 2010-08-24 Show GitHub Exploit DB Packet Storm
209386 9.3 危険 アドビシステムズ - Adobe Shockwave Player の IML32.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2868 2010-09-10 15:16 2010-08-24 Show GitHub Exploit DB Packet Storm
209387 4.3 警告 futomi - futomi's CGI Cafe 製高機能アクセス解析CGI におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-2366 2010-09-10 12:01 2010-09-10 Show GitHub Exploit DB Packet Storm
209388 9.3 危険 アドビシステムズ - Adobe Shockwave Player の DIRAPIX.dll における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2010-2867 2010-09-9 13:35 2010-08-24 Show GitHub Exploit DB Packet Storm
209389 9.3 危険 アドビシステムズ - Adobe Shockwave Player の DIRAPI モジュールにおける整数符号エラーの脆弱性 CWE-189
数値処理の問題
CVE-2010-2866 2010-09-9 13:34 2010-08-24 Show GitHub Exploit DB Packet Storm
209390 5 警告 アドビシステムズ - Adobe Shockwave Player におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-2865 2010-09-9 13:34 2010-08-24 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Feb. 6, 2025, 4:09 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
262641 - jabber exodus Argument injection vulnerability in Exodus 0.10 allows remote attackers to inject arbitrary command line arguments, overwrite arbitrary files, and cause a denial of service via encoded spaces in an x… CWE-94
Code Injection
CVE-2008-6937 2017-08-17 10:29 2009-08-12 Show GitHub Exploit DB Packet Storm
262642 - icdevgroup interchange Multiple cross-site scripting (XSS) vulnerabilities in Interchange 5.7 before 5.7.1, 5.6 before 5.6.1, and 5.4 before 5.4.3 allow remote attackers to inject arbitrary web script or HTML via (1) the m… CWE-79
Cross-site Scripting
CVE-2008-6945 2017-08-17 10:29 2009-08-12 Show GitHub Exploit DB Packet Storm
262643 - michael_dehaan cobbler The web interface (CobblerWeb) in Cobbler before 1.2.9 allows remote authenticated users to execute arbitrary Python code in cobblerd by editing a Cheetah kickstart template to import arbitrary Pytho… CWE-264
Permissions, Privileges, and Access Controls
CVE-2008-6954 2017-08-17 10:29 2009-08-12 Show GitHub Exploit DB Packet Storm
262644 - avira antivir
antivir_personal
antivir_professional
antivir_security_suite
Avira AntiVir Premium, Premium Security Suite, AntiVir Professional, and AntiVir Personal - FREE allows local users to execute arbitrary code via a crafted IOCTL request that overwrites a kernel poin… CWE-20
 Improper Input Validation 
CVE-2008-6962 2017-08-17 10:29 2009-08-14 Show GitHub Exploit DB Packet Storm
262645 - alt-n mdaemon
worldclient
Multiple unspecified vulnerabilities in WorldClient in Alt-N MDaemon before 10.02 have unknown impact and attack vectors, probably related to cross-site scripting (XSS) and WorldClient DLL 10.0.1, a … NVD-CWE-noinfo
CVE-2008-6967 2017-08-17 10:29 2009-08-14 Show GitHub Exploit DB Packet Storm
262646 - pligg pligg_cms Multiple SQL injection vulnerabilities in submit.php in Pligg CMS 9.9.5 allow remote attackers to execute arbitrary SQL commands via the (1) category and (2) id parameters. CWE-89
SQL Injection
CVE-2008-6968 2017-08-17 10:29 2009-08-14 Show GitHub Exploit DB Packet Storm
262647 - pentasoft_corp. avactis_shopping_cart Multiple cross-site scripting (XSS) vulnerabilities in checkout.php in Avactis Shopping Cart 1.8.0 and 1.8.1 allow remote attackers to inject arbitrary web script or HTML via the (1) step_id and (2) … CWE-79
Cross-site Scripting
CVE-2008-6969 2017-08-17 10:29 2009-08-14 Show GitHub Exploit DB Packet Storm
262648 - ubbcentral ubb.threads SQL injection vulnerability in dosearch.inc.php in UBB.threads 7.3.1 and earlier allows remote attackers to execute arbitrary SQL commands via the Forum[] array parameter. CWE-89
SQL Injection
CVE-2008-6970 2017-08-17 10:29 2009-08-14 Show GitHub Exploit DB Packet Storm
262649 - karen_stevenson
yves_chedemois
cck Multiple cross-site scripting (XSS) vulnerabilities in Drupal Content Construction Kit (CCK) 5.x through 5.x-1.8 allow remote authenticated users with "administer content" permissions to inject arbit… CWE-79
Cross-site Scripting
CVE-2008-6972 2017-08-17 10:29 2009-08-14 Show GitHub Exploit DB Packet Storm
262650 - ibm websphere_commerce Multiple unspecified vulnerabilities in IBM WebSphere Commerce 6.0 before 6.0.0.7 have unknown impact and attack vectors. NVD-CWE-noinfo
CVE-2008-6973 2017-08-17 10:29 2009-08-14 Show GitHub Exploit DB Packet Storm