Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197741 7.5 危険 MH Products - MH Products kleinanzeigenmarkt における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5062 2011-11-25 11:50 2011-11-23 Show GitHub Exploit DB Packet Storm
197742 7.5 危険 RSStatic - RSStatic の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5061 2011-11-25 11:49 2011-11-23 Show GitHub Exploit DB Packet Storm
197743 7.5 危険 Nus - NUs Newssystem の Nus.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5060 2011-11-25 11:49 2011-11-23 Show GitHub Exploit DB Packet Storm
197744 7.5 危険 CMScout - CMScout の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5059 2011-11-25 11:48 2011-11-23 Show GitHub Exploit DB Packet Storm
197745 7.5 危険 GBU grafici - GBU Facebook コンポーネントにおける SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5056 2011-11-25 11:47 2011-11-23 Show GitHub Exploit DB Packet Storm
197746 7.5 危険 Almnzm - Almnzm の index.php における SQL インジェクションの脆弱性 CWE-89
SQLインジェクション
CVE-2010-5055 2011-11-25 11:46 2011-11-23 Show GitHub Exploit DB Packet Storm
197747 4.3 警告 JAMWiki - JAMWiki の Special:Login におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5054 2011-11-25 11:46 2010-04-1 Show GitHub Exploit DB Packet Storm
197748 4.3 警告 The GetSimple Team - GetSimple CMS の admin/components.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5052 2011-11-25 11:45 2011-11-23 Show GitHub Exploit DB Packet Storm
197749 4.3 警告 razorCMS - razorCMS の admin/core/admin_func.php におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5051 2011-11-25 11:44 2011-11-23 Show GitHub Exploit DB Packet Storm
197750 4.3 警告 Zoho Corporation - ManageEngine ADManager Plus におけるクロスサイトスクリプティングの脆弱性 CWE-79
クロスサイト・スクリプティング(XSS)
CVE-2010-5050 2011-11-25 11:43 2011-11-23 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 12:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
291 - mozilla
oracle
firefox
solaris
firefox_esr
Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird before 38.1 do not enforce key pinning upon encountering an X.509 certificate problem that generates a user dialog, which al… Update CWE-310
Cryptographic Issues
CVE-2015-2741 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
292 - mozilla
canonical
novell
debian
oracle
thunderbird
firefox_esr
firefox
ubuntu_linux
suse_linux_enterprise_server
debian_linux
suse_linux_enterprise_desktop
suse_linux_enterprise_software_development_kit
solaris
Buffer overflow in the nsXMLHttpRequest::AppendToResponseText function in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 might allow remot… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2015-2740 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
293 - mozilla
canonical
novell
debian
oracle
firefox
ubuntu_linux
suse_linux_enterprise_server
suse_linux_enterprise_desktop
suse_linux_enterprise_software_development_kit
debian_linux
firefox_esr
solaris
thunderbird
The ArrayBufferBuilder::append function in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 accesses unintended memory locations, which has … Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2015-2739 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
294 - canonical
suse
debian
mozilla
oracle
ubuntu_linux
linux_enterprise_server
linux_enterprise_software_development_kit
linux_enterprise_desktop
suse_linux_enterprise_server
debian_linux
firefox
firefox_esr
thunderbi…
The YCbCrImageDataDeserializer::ToDataSourceSurface function in the YCbCr implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1… Update CWE-17
Code
CVE-2015-2738 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
295 - mozilla
canonical
oracle
suse
debian
firefox_esr
firefox
ubuntu_linux
solaris
linux_enterprise_server
linux_enterprise_software_development_kit
linux_enterprise_desktop
suse_linux_enterprise_server
debian_linux
The rx::d3d11::SetBufferData function in the Direct3D 11 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from … Update CWE-17
Code
CVE-2015-2737 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
296 - mozilla
oracle
canonical
novell
debian
firefox
thunderbird
firefox_esr
solaris
ubuntu_linux
suse_linux_enterprise_server
debian_linux
suse_linux_enterprise_desktop
suse_linux_enterprise_software_development_kit
The nsZipArchive::BuildFileList function in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 accesses unintended memory locations, which all… Update CWE-17
Code
CVE-2015-2736 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
297 - mozilla
canonical
novell
debian
oracle
firefox
firefox_esr
thunderbird
ubuntu_linux
suse_linux_enterprise_server
debian_linux
suse_linux_enterprise_desktop
suse_linux_enterprise_software_development_kit
solaris
nsZipArchive.cpp in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 accesses unintended memory locations, which allows remote attackers to … Update CWE-17
Code
CVE-2015-2735 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
298 - suse
mozilla
canonical
debian
oracle
linux_enterprise_server
linux_enterprise_software_development_kit
linux_enterprise_desktop
suse_linux_enterprise_server
firefox_esr
firefox
ubuntu_linux
debian_linux
thunderbi…
The CairoTextureClientD3D9::BorrowDrawTarget function in the Direct3D 9 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 r… Update CWE-17
Code
CVE-2015-2734 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
299 - mozilla
oracle
novell
firefox
solaris
firefox_esr
suse_linux_enterprise_server
suse_linux_enterprise_desktop
Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 allows remote attackers to execute arbit… Update NVD-CWE-Other
CVE-2015-2733 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm
300 - mozilla
oracle
firefox
thunderbird
solaris
firefox_esr
Use-after-free vulnerability in the CSPService::ShouldLoad function in the microtask implementation in Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird before 38.1 allows re… Update NVD-CWE-Other
CVE-2015-2731 2024-10-22 22:54 2015-07-6 Show GitHub Exploit DB Packet Storm