Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 23, 2024, 12:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
197771 10 危険 Google
サムスン
日本エイサー
- Chromebook プラットフォームで稼働する Google Chrome における詳細不明な脆弱性 CWE-noinfo
情報不足
CVE-2011-3421 2011-11-22 10:54 2011-09-1 Show GitHub Exploit DB Packet Storm
197772 7.5 危険 Google - Google Chrome の PDF 実装におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2011-2839 2011-11-22 10:54 2011-08-22 Show GitHub Exploit DB Packet Storm
197773 7.5 危険 Google - Google Chrome における整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2011-2829 2011-11-22 10:53 2011-08-22 Show GitHub Exploit DB Packet Storm
197774 7.5 危険 Google - Google Chrome で使用される Google V8 におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2011-2828 2011-11-22 10:52 2011-08-22 Show GitHub Exploit DB Packet Storm
197775 7.5 危険 アップル
Google
- Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2827 2011-11-22 10:52 2011-08-22 Show GitHub Exploit DB Packet Storm
197776 7.5 危険 Google - Google Chrome における同一生成元ポリシーを回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2011-2826 2011-11-22 10:51 2011-08-22 Show GitHub Exploit DB Packet Storm
197777 7.5 危険 Google - Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2824 2011-11-22 10:50 2011-08-22 Show GitHub Exploit DB Packet Storm
197778 7.5 危険 アップル
Google
- Google Chrome におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2011-2823 2011-11-22 10:49 2011-08-22 Show GitHub Exploit DB Packet Storm
197779 10 危険 Google - Google Chrome における詳細不明な脆弱性 CWE-20
不適切な入力確認
CVE-2011-2822 2011-11-22 10:48 2011-08-22 Show GitHub Exploit DB Packet Storm
197780 10 危険 Google - Windows 上の Google Chrome における任意のコードを実行される脆弱性 CWE-119
バッファエラー
CVE-2011-2806 2011-11-22 10:46 2011-08-22 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 23, 2024, 12:18 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
261 5.4 MEDIUM
Network
sajjadhsagor advanced_category_and_custom_taxonomy_image The Advanced Category and Custom Taxonomy Image plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ad_tax_image shortcode in all versions up to, and including, 1.0.9 d… Update CWE-79
Cross-site Scripting
CVE-2024-9425 2024-10-22 22:55 2024-10-18 Show GitHub Exploit DB Packet Storm
262 8.8 HIGH
Network
mozilla firefox Heap-based buffer overflow in the nsBMPEncoder::AddImageFrame function in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird < 45.4 allows remote attackers to execute arbitrar… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-5278 2024-10-22 22:54 2016-09-23 Show GitHub Exploit DB Packet Storm
263 9.8 CRITICAL
Network
mozilla firefox Use-after-free vulnerability in the nsRefreshDriver::Tick function in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird < 45.4 allows remote attackers to execute arbitrary co… Update CWE-416
 Use After Free
CVE-2016-5277 2024-10-22 22:54 2016-09-23 Show GitHub Exploit DB Packet Storm
264 9.8 CRITICAL
Network
mozilla firefox Use-after-free vulnerability in the mozilla::a11y::DocAccessible::ProcessInvalidationList function in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird < 45.4 allows remote a… Update CWE-416
 Use After Free
CVE-2016-5276 2024-10-22 22:54 2016-09-23 Show GitHub Exploit DB Packet Storm
265 9.8 CRITICAL
Network
mozilla firefox Use-after-free vulnerability in the nsFrameManager::CaptureFrameState function in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird < 45.4 allows remote attackers to execute … Update CWE-416
 Use After Free
CVE-2016-5274 2024-10-22 22:54 2016-09-23 Show GitHub Exploit DB Packet Storm
266 8.8 HIGH
Network
mozilla firefox The nsImageGeometryMixin class in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird < 45.4 does not properly perform a cast of an unspecified variable during handling of INPU… Update CWE-20
 Improper Input Validation 
CVE-2016-5272 2024-10-22 22:54 2016-09-23 Show GitHub Exploit DB Packet Storm
267 9.8 CRITICAL
Network
mozilla firefox Heap-based buffer overflow in the nsCaseTransformTextRunFactory::TransformString function in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird < 45.4 allows remote attackers … Update CWE-119
CWE-787
Incorrect Access of Indexable Resource ('Range Error') 
 Out-of-bounds Write
CVE-2016-5270 2024-10-22 22:54 2016-09-23 Show GitHub Exploit DB Packet Storm
268 9.8 CRITICAL
Network
mozilla firefox Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4 and Thunderbird < 45.4 allow remote attackers to cause a denial of service (mem… Update CWE-119
Incorrect Access of Indexable Resource ('Range Error') 
CVE-2016-5257 2024-10-22 22:54 2016-09-23 Show GitHub Exploit DB Packet Storm
269 5.5 MEDIUM
Local
oracle
mozilla
linux
firefox
Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allow user-assisted remote attackers to bypass the Same Origin Policy, and conduct Universal XSS (UXSS) attacks or read arbitrary files, b… Update CWE-79
CWE-200
Cross-site Scripting
Information Exposure
CVE-2016-5265 2024-10-22 22:54 2016-08-5 Show GitHub Exploit DB Packet Storm
270 8.8 HIGH
Network
mozilla
oracle
firefox
linux
Use-after-free vulnerability in the nsNodeUtils::NativeAnonymousChildListChange function in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allows remote attackers to execute arbitrary c… Update CWE-416
 Use After Free
CVE-2016-5264 2024-10-22 22:54 2016-08-5 Show GitHub Exploit DB Packet Storm