Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Feb. 5, 2024, 11:32 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
163491 7.5 危険 Vtiger - vtiger CRM におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-3249 2012-12-20 19:28 2009-09-18 Show GitHub Exploit DB Packet Storm
163492 6.8 警告 Vtiger - vtiger CRM の RSS モジュールにおけるクロスサイトリクエストフォージェリの脆弱性 CWE-352
同一生成元ポリシー違反
CVE-2009-3248 2012-12-20 19:28 2009-09-18 Show GitHub Exploit DB Packet Storm
163493 4.3 警告 Vtiger - vtiger CRM の Activities モジュールにおけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2009-3247 2012-12-20 19:28 2009-09-18 Show GitHub Exploit DB Packet Storm
163494 5 警告 Wireshark - Wireshark の TLS 解析子におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3243 2012-12-20 19:28 2009-09-15 Show GitHub Exploit DB Packet Storm
163495 5 警告 Wireshark - Wireshark の GSM A RR 解析子におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3242 2012-12-20 19:28 2009-09-15 Show GitHub Exploit DB Packet Storm
163496 7.8 危険 Wireshark - Wireshark の OpcUa 解析子におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2009-3241 2012-12-20 19:28 2009-09-15 Show GitHub Exploit DB Packet Storm
163497 7.5 危険 Tecnick.com - AIOCP の cp_html2txt.php における PHP リモートファイルインクルージョンの脆弱性 CWE-94
コード・インジェクション
CVE-2009-3220 2012-12-20 19:28 2009-09-16 Show GitHub Exploit DB Packet Storm
163498 6.8 警告 the-ghost - AWCM の a.php におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2009-3219 2012-12-20 19:28 2009-09-16 Show GitHub Exploit DB Packet Storm
163499 6.8 警告 the-ghost - AWCM の control/login.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-3218 2012-12-20 19:28 2009-09-16 Show GitHub Exploit DB Packet Storm
163500 7.5 危険 wiccle - iWiccle の admin モジュールにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2009-3217 2012-12-20 19:28 2009-09-16 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:May 6, 2024, 4:15 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
192161 - adobe flash_player
air
air_sdk
air_sdk_\&_compiler
Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR SDK & Compiler before 18.0.0.199… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2015-5549 2018-01-5 11:30 2015-08-14 Show GitHub Exploit DB Packet Storm
192162 - adobe flash_player
air
air_sdk
air_sdk_\&_compiler
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR … NVD-CWE-Other
CVE-2015-5550 2018-01-5 11:30 2015-08-14 Show GitHub Exploit DB Packet Storm
192163 - adobe flash_player
air
air_sdk
air_sdk_\&_compiler
<a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a> NVD-CWE-Other
CVE-2015-5550 2018-01-5 11:30 2015-08-14 Show GitHub Exploit DB Packet Storm
192164 - adobe flash_player
air
air_sdk
air_sdk_\&_compiler
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR … NVD-CWE-Other
CVE-2015-5551 2018-01-5 11:30 2015-08-14 Show GitHub Exploit DB Packet Storm
192165 - adobe flash_player
air
air_sdk
air_sdk_\&_compiler
<a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a> NVD-CWE-Other
CVE-2015-5551 2018-01-5 11:30 2015-08-14 Show GitHub Exploit DB Packet Storm
192166 - adobe flash_player
air
air_sdk
air_sdk_\&_compiler
Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR SDK & Compiler before 18.0.0.199… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2015-5552 2018-01-5 11:30 2015-08-14 Show GitHub Exploit DB Packet Storm
192167 - adobe flash_player
air
air_sdk
air_sdk_\&_compiler
Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR SDK & Compiler before 18.0.0.199… CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2015-5553 2018-01-5 11:30 2015-08-14 Show GitHub Exploit DB Packet Storm
192168 - adobe flash_player
air
air_sdk
air_sdk_\&_compiler
Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR SDK & Compiler before 18.0.0.199… NVD-CWE-Other
CVE-2015-5554 2018-01-5 11:30 2015-08-14 Show GitHub Exploit DB Packet Storm
192169 - adobe flash_player
air
air_sdk
air_sdk_\&_compiler
<a href="http://cwe.mitre.org/data/definitions/843.html">CWE-843: Access of Resource Using Incompatible Type ('Type Confusion')</a> NVD-CWE-Other
CVE-2015-5554 2018-01-5 11:30 2015-08-14 Show GitHub Exploit DB Packet Storm
192170 - adobe air
air_sdk
air_sdk_\&_compiler
flash_player
Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR SDK & Compiler before 18.0.0.199… NVD-CWE-Other
CVE-2015-5555 2018-01-5 11:30 2015-08-14 Show GitHub Exploit DB Packet Storm