Vulnerability Search Top
Show Search Menu
Vendor Name
プロダクト・サービス名
Title
Urgent
Important
Warning
Warning
CVE
CWE
公開-検索開始年
公開-検索開始月
公開-検索開始日
公開-検索終了年
公開-検索終了月
公開-検索終了日
脅威度ソート
In descending order of publication date
In descending order of update date
Number of items displayed

You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database).
Search keywords must be entered in English otherwise will not be searched in both JVN and NVD.

To search by CWE, please refer to the CWE Overview and check the CWE number.

  • Urgent
  • Important
  • Warning
  • Low
JVN Vulnerability Information

Update Date":Oct. 21, 2024, 6:02 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Impact
Show
Exploit
PoC
Search
201311 8.5 危険 VMware - 複数の VMware 製品の VMware Tools における権限昇格の脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1142 2010-05-7 17:24 2010-04-9 Show GitHub Exploit DB Packet Storm
201312 8.5 危険 VMware - 複数の VMware 製品の VMware Tools における任意のコードを実行される脆弱性 CWE-264
認可・権限・アクセス制御
CVE-2010-1141 2010-05-7 17:24 2010-04-9 Show GitHub Exploit DB Packet Storm
201313 5 警告 アップル
サイバートラスト株式会社
レッドハット
ターボリナックス
CUPS
- CUPS の ippReadIO 関数におけるサービス運用妨害 (DoS) の脆弱性 CWE-399
リソース管理の問題
CVE-2009-0949 2010-05-7 16:55 2009-06-3 Show GitHub Exploit DB Packet Storm
201314 6.8 警告 レッドハット
サイバートラスト株式会社
ターボリナックス
CUPS
- CUPS の TIFF イメージデコーディングルーチンにおける整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-0163 2010-05-7 16:51 2009-04-16 Show GitHub Exploit DB Packet Storm
201315 4.6 警告 GNU Project
サイバートラスト株式会社
レッドハット
- GNU cpio における大きなサイズのファイル処理によるバッファーオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2005-4268 2010-05-7 16:51 2005-12-15 Show GitHub Exploit DB Packet Storm
201316 4.3 警告 日本電気
Apache Software Foundation
- Apache Xerces C++ におけるサービス運用妨害 (DoS) の脆弱性 CWE-119
バッファエラー
CVE-2009-1885 2010-05-6 13:47 2009-08-6 Show GitHub Exploit DB Packet Storm
201317 6.4 警告 アップル
ターボリナックス
CUPS
- CUPS における DNS リバインド攻撃を誘導される脆弱性 CWE-20
不適切な入力確認
CVE-2009-0164 2010-05-6 13:46 2009-04-24 Show GitHub Exploit DB Packet Storm
201318 5 警告 freedesktop.org
日本電気
サイバートラスト株式会社
レッドハット
- JBIG2 デコーダにおける SplashBitmap に関連する整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-1188 2010-05-6 13:46 2009-04-23 Show GitHub Exploit DB Packet Storm
201319 5 警告 freedesktop.org
日本電気
サイバートラスト株式会社
レッドハット
- JBIG2 デコーダにおける CairoOutputDev に関連する整数オーバーフローの脆弱性 CWE-189
数値処理の問題
CVE-2009-1187 2010-05-6 13:46 2009-04-23 Show GitHub Exploit DB Packet Storm
201320 9.3 危険 アドビシステムズ
レッドハット
- Adobe Reader および Acrobat の custom heap management system におけるヒープベースのバッファオーバーフローの脆弱性 CWE-119
バッファエラー
CVE-2010-1241 2010-04-30 10:26 2010-04-5 Show GitHub Exploit DB Packet Storm
NVD Vulnerability Information

Update Date:Oct. 10, 2024, 8:13 p.m.

No CVSS Level
Attach Vector
Vendor Name Project Name Title CWE CVE Update Date Publication Date Show Affected Exploit
PoC
Search
291 4.3 MEDIUM
Network
mozilla thunderbird
firefox_esr
firefox
Excel `.xll` add-in files did not have a blocklist entry in Firefox's executable blocklist which allowed them to be downloaded without any warning of their potential harm. This vulnerability affects … Update NVD-CWE-noinfo
CVE-2023-4581 2024-10-21 22:55 2023-09-11 Show GitHub Exploit DB Packet Storm
292 8.6 HIGH
Network
mozilla firefox
firefox_esr
thunderbird
On Windows, an integer overflow could occur in `RecordedSourceSurfaceCreation` which resulted in a heap buffer overflow potentially leaking sensitive data that could have led to a sandbox escape. *Th… Update CWE-190
 Integer Overflow or Wraparound
CVE-2023-4576 2024-10-21 22:55 2023-09-11 Show GitHub Exploit DB Packet Storm
293 6.5 MEDIUM
Network
mozilla thunderbird
firefox_esr
firefox
When creating a callback over IPC for showing the File Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of th… Update CWE-416
 Use After Free
CVE-2023-4575 2024-10-21 22:55 2023-09-11 Show GitHub Exploit DB Packet Storm
294 6.5 MEDIUM
Network
mozilla thunderbird
firefox_esr
firefox
When creating a callback over IPC for showing the Color Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of t… Update CWE-416
 Use After Free
CVE-2023-4574 2024-10-21 22:55 2023-09-11 Show GitHub Exploit DB Packet Storm
295 6.5 MEDIUM
Network
mozilla thunderbird
firefox_esr
firefox
When receiving rendering data over IPC `mStream` could have been destroyed when initialized, which could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affec… Update CWE-416
 Use After Free
CVE-2023-4573 2024-10-21 22:55 2023-09-11 Show GitHub Exploit DB Packet Storm
296 9.8 CRITICAL
Network
mozilla
debian
firefox
firefox_esr
debian_linux
Memory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume tha… Update CWE-787
 Out-of-bounds Write
CVE-2023-4056 2024-10-21 22:55 2023-08-2 Show GitHub Exploit DB Packet Storm
297 7.5 HIGH
Network
mozilla
debian
firefox
firefox_esr
debian_linux
When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused request… Update NVD-CWE-noinfo
CVE-2023-4055 2024-10-21 22:55 2023-08-2 Show GitHub Exploit DB Packet Storm
298 5.5 MEDIUM
Local
mozilla firefox
firefox_esr
When opening appref-ms files, Firefox did not warn the user that these files may contain malicious code. *This bug only affects Firefox on Windows. Other operating systems are unaffected.* This vuln… Update NVD-CWE-noinfo
CVE-2023-4054 2024-10-21 22:55 2023-08-2 Show GitHub Exploit DB Packet Storm
299 7.5 HIGH
Network
mozilla
debian
firefox
firefox_esr
debian_linux
In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulner… Update CWE-787
 Out-of-bounds Write
CVE-2023-4050 2024-10-21 22:55 2023-08-2 Show GitHub Exploit DB Packet Storm
300 5.9 MEDIUM
Network
mozilla
debian
firefox
firefox_esr
debian_linux
Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities. This vulnerability affects Firefox … Update CWE-362
Race Condition
CVE-2023-4049 2024-10-21 22:55 2023-08-2 Show GitHub Exploit DB Packet Storm