Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 22, 2024, 10:02 a.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201301 10 危険 日立 - 複数の EUR Form 製品 および EUR 製品における任意のコードが実行される脆弱性 CWE-noinfo
情報不足
- 2010-05-11 15:16 2010-03-31 Show GitHub Exploit DB Packet Storm
201302 6.4 警告 マイクロソフト - Microsoft Windows における ISATAP パケットの処理に関する IPv4 ソースアドレスの制限を回避される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-0812 2010-05-11 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
201303 7.6 危険 マイクロソフト - Microsoft Office Visio における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0256 2010-05-11 15:16 2010-04-13 Show GitHub Exploit DB Packet Storm
201304 7.6 危険 マイクロソフト - Microsoft Office Visio における任意のコードを実行される脆弱性 CWE-94
コード・インジェクション
CVE-2010-0254 2010-05-11 15:15 2010-04-13 Show GitHub Exploit DB Packet Storm
201305 5 警告 マイクロソフト - Microsoft Windows の SMTP コンポーネントにおける情報漏えいの脆弱性 CWE-200
情報漏えい
CVE-2010-0025 2010-05-11 15:15 2010-04-13 Show GitHub Exploit DB Packet Storm
201306 5 警告 マイクロソフト - Microsoft Windows の SMTP コンポーネントにおけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0024 2010-05-11 15:15 2010-04-13 Show GitHub Exploit DB Packet Storm
201307 9.3 危険 マイクロソフト - Microsoft Office Publisher におけるバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-0479 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
201308 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-noinfo
情報不足
CVE-2010-0810 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
201309 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-20
不適切な入力確認
CVE-2010-0482 2010-05-11 15:14 2010-04-13 Show GitHub Exploit DB Packet Storm
201310 4.7 警告 マイクロソフト - Microsoft Windows の kernel におけるサービス運用妨害 (DoS) の脆弱性 CWE-Other
その他
CVE-2010-0481 2010-05-11 15:13 2010-04-13 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
291 4.3 MEDIUM
Network
mozilla thunderbird
firefox_esr
firefox
Excel `.xll` add-in files did not have a blocklist entry in Firefox's executable blocklist which allowed them to be downloaded without any warning of their potential harm. This vulnerability affects … Update NVD-CWE-noinfo
CVE-2023-4581 2024-10-21 22:55 2023-09-11 Show GitHub Exploit DB Packet Storm
292 8.6 HIGH
Network
mozilla firefox
firefox_esr
thunderbird
On Windows, an integer overflow could occur in `RecordedSourceSurfaceCreation` which resulted in a heap buffer overflow potentially leaking sensitive data that could have led to a sandbox escape. *Th… Update CWE-190
 Integer Overflow or Wraparound
CVE-2023-4576 2024-10-21 22:55 2023-09-11 Show GitHub Exploit DB Packet Storm
293 6.5 MEDIUM
Network
mozilla thunderbird
firefox_esr
firefox
When creating a callback over IPC for showing the File Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of th… Update CWE-416
 Use After Free
CVE-2023-4575 2024-10-21 22:55 2023-09-11 Show GitHub Exploit DB Packet Storm
294 6.5 MEDIUM
Network
mozilla thunderbird
firefox_esr
firefox
When creating a callback over IPC for showing the Color Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of t… Update CWE-416
 Use After Free
CVE-2023-4574 2024-10-21 22:55 2023-09-11 Show GitHub Exploit DB Packet Storm
295 6.5 MEDIUM
Network
mozilla thunderbird
firefox_esr
firefox
When receiving rendering data over IPC `mStream` could have been destroyed when initialized, which could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affec… Update CWE-416
 Use After Free
CVE-2023-4573 2024-10-21 22:55 2023-09-11 Show GitHub Exploit DB Packet Storm
296 9.8 CRITICAL
Network
mozilla
debian
firefox
firefox_esr
debian_linux
Memory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume tha… Update CWE-787
 Out-of-bounds Write
CVE-2023-4056 2024-10-21 22:55 2023-08-2 Show GitHub Exploit DB Packet Storm
297 7.5 HIGH
Network
mozilla
debian
firefox
firefox_esr
debian_linux
When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused request… Update NVD-CWE-noinfo
CVE-2023-4055 2024-10-21 22:55 2023-08-2 Show GitHub Exploit DB Packet Storm
298 5.5 MEDIUM
Local
mozilla firefox
firefox_esr
When opening appref-ms files, Firefox did not warn the user that these files may contain malicious code. *This bug only affects Firefox on Windows. Other operating systems are unaffected.* This vuln… Update NVD-CWE-noinfo
CVE-2023-4054 2024-10-21 22:55 2023-08-2 Show GitHub Exploit DB Packet Storm
299 7.5 HIGH
Network
mozilla
debian
firefox
firefox_esr
debian_linux
In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulner… Update CWE-787
 Out-of-bounds Write
CVE-2023-4050 2024-10-21 22:55 2023-08-2 Show GitHub Exploit DB Packet Storm
300 5.9 MEDIUM
Network
mozilla
debian
firefox
firefox_esr
debian_linux
Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities. This vulnerability affects Firefox … Update CWE-362
Race Condition
CVE-2023-4049 2024-10-21 22:55 2023-08-2 Show GitHub Exploit DB Packet Storm