Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 2:01 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197651 6.8 警告 シスコシステムズ - Cisco CiscoWorks Common Services におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-0966 2011-12-1 10:47 2011-05-18 Show GitHub Exploit DB Packet Storm
197652 4.3 警告 シスコシステムズ - Cisco Unified Operations Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0962 2011-12-1 10:44 2011-05-18 Show GitHub Exploit DB Packet Storm
197653 4.3 警告 シスコシステムズ - Cisco CiscoWorks Common Services におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0961 2011-12-1 10:44 2011-05-18 Show GitHub Exploit DB Packet Storm
197654 7.5 危険 シスコシステムズ - Cisco Unified Operations Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-0960 2011-12-1 10:43 2011-05-18 Show GitHub Exploit DB Packet Storm
197655 4.3 警告 シスコシステムズ - Cisco Unified Operations Manager におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2011-0959 2011-12-1 10:43 2011-05-18 Show GitHub Exploit DB Packet Storm
197656 7.8 危険 シスコシステムズ - Cisco Wireless LAN Controller Software におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2011-1613 2011-12-1 10:42 2011-04-27 Show GitHub Exploit DB Packet Storm
197657 6.4 警告 シスコシステムズ - Cisco Unified Communications Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1610 2011-12-1 10:41 2011-04-27 Show GitHub Exploit DB Packet Storm
197658 8.5 危険 シスコシステムズ - Cisco Unified Communications Manager における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2011-1609 2011-12-1 10:40 2011-04-27 Show GitHub Exploit DB Packet Storm
197659 6.5 警告 シスコシステムズ - Cisco Unified Communications Manager におけるディレクトリトラバーサルの脆弱性 CWE-22
パス・トラバーサル
CVE-2011-1607 2011-12-1 10:40 2011-04-27 Show GitHub Exploit DB Packet Storm
197660 7.8 危険 シスコシステムズ - Cisco Unified Communications Manager におけるサービス運用妨害 (プロセス障害) の脆弱性 CWE-noinfo
情報不足
CVE-2011-1606 2011-12-1 10:38 2011-04-27 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 12:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
301 - novell
debian
mozilla
oracle
suse_linux_enterprise_server
debian_linux
suse_linux_enterprise_desktop
suse_linux_enterprise_software_development_kit
network_security_services
solaris
vm_server
Mozilla Network Security Services (NSS) before 3.19.1, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and other products, does not properly perform Ellipti… Update CWE-310
Cryptographic Issues
CVE-2015-2730 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
302 - mozilla
oracle
firefox_esr
firefox
thunderbird
solaris
The AudioParamTimeline::AudioNodeInputValue function in the Web Audio implementation in Mozilla Firefox before 39.0 and Firefox ESR 38.x before 38.1 does not properly calculate an oscillator renderin… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2015-2729 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
303 - novell
mozilla
oracle
suse_linux_enterprise_server
suse_linux_enterprise_desktop
firefox_esr
firefox
solaris
The IndexedDatabaseManager class in the IndexedDB implementation in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 misinterprets an unspecified IDBDatabase field as… Update NVD-CWE-Other
CVE-2015-2728 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
304 - novell
oracle
mozilla
suse_linux_enterprise_server
suse_linux_enterprise_desktop
suse_linux_enterprise_software_development_kit
solaris
firefox_esr
firefox
thunderbird
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird before 38.1 allow remote attackers to cause a denial of servic… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2015-2725 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
305 - oracle
mozilla
canonical
novell
debian
solaris
firefox_esr
firefox
ubuntu_linux
suse_linux_enterprise_server
debian_linux
suse_linux_enterprise_desktop
suse_linux_enterprise_software_development_kit
thunderbird
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 allow remote attackers to cau… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2015-2724 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
306 - oracle
mozilla
novell
solaris
firefox_esr
firefox
suse_linux_enterprise_server
suse_linux_enterprise_desktop
suse_linux_enterprise_software_development_kit
Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 allows remote attackers to execute arbit… Update NVD-CWE-Other
CVE-2015-2722 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
307 - canonical
novell
debian
mozilla
oracle
ubuntu_linux
suse_linux_enterprise_server
debian_linux
suse_linux_enterprise_desktop
suse_linux_enterprise_software_development_kit
network_security_services
solaris
vm_server
Mozilla Network Security Services (NSS) before 3.19, as used in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, Thunderbird before 38.1, and other products, does not p… Update CWE-310
Cryptographic Issues
CVE-2015-2721 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
308 - mozilla
novell
opensuse
oracle
firefox
suse_linux_enterprise_server
suse_linux_enterprise_desktop
opensuse
suse_linux_enterprise_software_development_kit
thunderbird
solaris
firefox_esr
Buffer overflow in the XML parser in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code by providing a large amou… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2015-2716 2024-10-22 22:54 2015-05-14 Show GitHub Exploit DB Packet Storm
309 - novell
opensuse
mozilla
suse_linux_enterprise_server
suse_linux_enterprise_desktop
opensuse
suse_linux_enterprise_software_development_kit
firefox
thunderbird
firefox_esr
Use-after-free vulnerability in the SetBreaks function in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code or c… Update NVD-CWE-Other
CVE-2015-2713 2024-10-22 22:54 2015-05-14 Show GitHub Exploit DB Packet Storm
310 - mozilla
novell
opensuse
thunderbird
firefox_esr
firefox
suse_linux_enterprise_server
suse_linux_enterprise_desktop
opensuse
suse_linux_enterprise_software_development_kit
Heap-based buffer overflow in the SVGTextFrame class in Mozilla Firefox before 38.0, Firefox ESR 31.x before 31.7, and Thunderbird before 31.7 allows remote attackers to execute arbitrary code via cr… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2015-2710 2024-10-22 22:54 2015-05-14 Show GitHub Exploit DB Packet Storm